I0613 22:11:24.465707 602949 main.go:213] *************************** I0613 22:11:24.465837 602949 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-cover-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] I0613 22:11:24.466213 602949 main.go:215] Version release-20220516.0-117-gab4f6830bc4d I0613 22:11:24.466248 602949 main.go:216] GOOS: linux I0613 22:11:24.466282 602949 main.go:217] GOARCH: amd64 I0613 22:11:24.466327 602949 main.go:218] PID: 602949 I0613 22:11:24.466359 602949 main.go:219] UID: 0, GID: 0 I0613 22:11:24.466406 602949 main.go:220] Configuration: I0613 22:11:24.466433 602949 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0613 22:11:24.466469 602949 main.go:222] Platform: ptrace I0613 22:11:24.466499 602949 main.go:223] FileAccess: exclusive, overlay: false I0613 22:11:24.466549 602949 main.go:224] Network: sandbox, logging: false I0613 22:11:24.466585 602949 main.go:225] Strace: false, max size: 1024, syscalls: I0613 22:11:24.466619 602949 main.go:226] LISAFS: false I0613 22:11:24.466650 602949 main.go:227] Debug: true I0613 22:11:24.466683 602949 main.go:228] Systemd: false I0613 22:11:24.466714 602949 main.go:229] *************************** W0613 22:11:24.466743 602949 main.go:234] Block the TERM signal. This is only safe in tests! D0613 22:11:24.467009 602949 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D0613 22:11:24.473686 602949 container.go:582] Signal container, cid: ci-gvisor-ptrace-2-race-cover-1, signal: signal 0 (0) D0613 22:11:24.473842 602949 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-2-race-cover-1" D0613 22:11:24.473899 602949 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0613 22:11:24.474862 602949 urpc.go:567] urpc: successfully marshalled 111 bytes. D0613 22:11:24.475243 602839 urpc.go:610] urpc: unmarshal success. D0613 22:11:24.475711 602839 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-2-race-cover-1, PID: 0, signal: 0, mode: Process D0613 22:11:24.476444 602839 urpc.go:567] urpc: successfully marshalled 37 bytes. D0613 22:11:24.476858 602949 urpc.go:610] urpc: unmarshal success. D0613 22:11:24.477388 602949 exec.go:121] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0613 22:11:24.477543 602949 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0613 22:11:24.477646 602949 container.go:510] Execute in container, cid: ci-gvisor-ptrace-2-race-cover-1, args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0613 22:11:24.477714 602949 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-2-race-cover-1" in sandbox "ci-gvisor-ptrace-2-race-cover-1" D0613 22:11:24.477822 602949 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0613 22:11:24.478875 602949 urpc.go:567] urpc: successfully marshalled 642 bytes. D0613 22:11:24.479396 602839 urpc.go:610] urpc: unmarshal success. D0613 22:11:24.480890 602839 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-cover-1, args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false I0613 22:11:24.483050 602839 kernel.go:939] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] D0613 22:11:24.484989 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0613 22:11:24.485380 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0613 22:11:24.485735 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21155840, BlockSize: 4096, Blocks: 41320, ATime: {Sec: 1655138911, NanoSec: 296969802}, MTime: {Sec: 1655138911, NanoSec: 296969802}, CTime: {Sec: 1655158284, NanoSec: 317423878}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024764}]} D0613 22:11:24.486270 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21155840, BlockSize: 4096, Blocks: 41320, ATime: {Sec: 1655138911, NanoSec: 296969802}, MTime: {Sec: 1655138911, NanoSec: 296969802}, CTime: {Sec: 1655158284, NanoSec: 317423878}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024764}]} D0613 22:11:24.487019 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Twalk{FID: 6, NewFID: 7, Names: []} D0613 22:11:24.487175 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Twalk{FID: 6, NewFID: 7, Names: []} D0613 22:11:24.487355 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rwalk{QIDs: []} D0613 22:11:24.487502 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rwalk{QIDs: []} D0613 22:11:24.487638 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Tlopen{FID: 7, Flags: ReadOnly} D0613 22:11:24.487786 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Tlopen{FID: 7, Flags: ReadOnly} D0613 22:11:24.487881 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "//syz-fuzzer" D0613 22:11:24.488051 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024764}, IoUnit: 0, File: FD: 33} D0613 22:11:24.488330 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024764}, IoUnit: 0, File: FD: 35} D0613 22:11:24.496524 602839 syscalls.go:262] Allocating stack with size of 8388608 bytes D0613 22:11:24.501582 602839 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-2-race-cover-1 0}:0xc00050d3e0 {ci-gvisor-ptrace-2-race-cover-1 10}:0xc000b86c60] D0613 22:11:24.502052 602839 urpc.go:567] urpc: successfully marshalled 37 bytes. D0613 22:11:24.502288 602949 urpc.go:610] urpc: unmarshal success. D0613 22:11:24.502458 602949 container.go:570] Wait on process 10 in container, cid: ci-gvisor-ptrace-2-race-cover-1 D0613 22:11:24.502549 602949 sandbox.go:971] Waiting for PID 10 in sandbox "ci-gvisor-ptrace-2-race-cover-1" D0613 22:11:24.502707 602949 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0613 22:11:24.502966 602949 urpc.go:567] urpc: successfully marshalled 94 bytes. D0613 22:11:24.504714 602839 urpc.go:610] urpc: unmarshal success. D0613 22:11:24.505101 602839 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-cover-1, pid: 10 D0613 22:11:24.620612 602839 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0613 22:11:24.631494 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:24.655738 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:24.658622 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:24.665389 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:24.668558 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:24.720140 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:24.723691 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:24.731730 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:24.733049 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:24.742004 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:24.747098 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:24.757099 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:24.758472 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:24.782381 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:24.786920 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:24.799099 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:24.800346 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:24.836723 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:24.838362 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:24.846371 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:24.847589 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:25.481726 602839 sampler.go:191] Time: Adjusting syscall overhead down to 875 2022/06/13 22:11:25 fuzzer started D0613 22:11:25.692772 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:25.694067 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:25.802634 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:25.803530 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:25.916049 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:25.917997 602839 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0613 22:11:25.918222 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:25.932802 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:25.933866 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:25.951706 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:25.954090 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:25.962166 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:25.962997 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:25.964194 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:25.964728 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:25.973330 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:25.974919 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:25.983520 602839 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0613 22:11:25.987142 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:25.991848 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:25.994973 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:25.996034 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:25.997070 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.005541 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:26.006811 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:26.011695 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.013742 602839 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.013942 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.022208 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.023090 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.029709 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:26.032298 602839 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.032502 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:26.051486 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.056142 602839 task_signals.go:176] [ 10: 10] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:26.056375 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.065184 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.068422 602839 task_signals.go:176] [ 10: 10] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:26.068803 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.076863 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.078000 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.085547 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.087053 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.087989 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.088727 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.091265 602839 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0613 22:11:26.097257 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.103180 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.104911 602839 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.105194 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.112523 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.114789 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.115161 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.119778 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.120691 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.134106 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.137806 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.162407 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.164948 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.179644 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.180288 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.181021 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.182235 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.182928 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.183351 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.196903 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.197616 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:26.199453 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.200124 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.200350 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:26.200531 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.203074 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.216234 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.217244 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.219618 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.221551 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.231961 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.233552 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.249556 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:26.254230 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.266391 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.268384 602839 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.268605 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.270785 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.272373 602839 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.272669 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.275356 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.279735 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.291765 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.293645 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.303922 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.305101 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.322495 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.323869 602839 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.324028 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.331445 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.333786 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.335132 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.336958 602839 task_signals.go:176] [ 10: 10] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:26.337183 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.345458 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:26.362940 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.363663 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.367341 602839 task_signals.go:176] [ 10: 10] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:26.367619 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.373118 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:26.374627 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.378385 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.382789 602839 task_signals.go:176] [ 10: 10] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:26.383071 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.386837 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.388889 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.389111 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.395003 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.395935 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.412884 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.414993 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.415863 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.417806 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.417993 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.422784 602839 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0613 22:11:26.425757 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.434264 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.437367 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.446309 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.447235 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.463214 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.464361 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.471960 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.473370 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.474403 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.475204 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.475803 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.476288 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.480570 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.481756 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.487323 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.488283 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.493275 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.495473 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.495692 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.498237 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.499840 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.501022 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.501945 602839 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.502209 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.511549 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.512753 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.520665 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.521996 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.530761 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.531680 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.536028 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.540888 602839 task_signals.go:176] [ 10: 10] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:26.541177 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.549036 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.549967 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.560024 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.561372 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.567903 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.569459 602839 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.569623 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.576967 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.578587 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.586971 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.588160 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.596407 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.597270 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.606462 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.610136 602839 task_signals.go:176] [ 10: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:26.610348 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.617840 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.618801 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.622976 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.627296 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.635825 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.636765 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.646510 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.647596 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.648765 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.650493 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.650701 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.658792 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.661812 602839 task_signals.go:176] [ 10: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:26.662102 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.680688 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.682182 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.692444 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.694371 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.695251 602839 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.695994 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.696429 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.698391 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:26.695845 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.700574 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.701655 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:26.711140 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.712456 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.727442 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.728193 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.742834 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.743861 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.746081 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:26.747689 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:26.749040 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.753672 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.754058 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:26.757822 602839 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.757947 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:26.759708 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.761260 602839 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.761414 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.761518 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.764194 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.765247 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.766554 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.777776 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.779690 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.781013 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.781602 602839 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.781785 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.794904 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.796095 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.803532 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.806976 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.827361 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.828378 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.830523 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.834604 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.839044 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.839501 602839 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.839659 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.847945 602839 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0613 22:11:26.849355 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.853918 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.854937 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.855329 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.857553 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.861752 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.862867 602839 task_signals.go:477] [ 10: 14] No task notified of signal 23 D0613 22:11:26.864163 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.864562 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.865160 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:26.866398 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:26.868214 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:26.869448 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.871052 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:26.871836 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:26.877941 602839 task_signals.go:466] [ 10: 15] Notified of signal 23 D0613 22:11:26.880419 602839 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.880675 602839 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0613 22:11:26.881176 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:26.883722 602839 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.883913 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.884056 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.884930 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.887325 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:26.888427 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:26.896422 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:26.897552 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:26.907804 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:26.908589 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.909248 602839 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.909357 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:26.909875 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.920809 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.922175 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:26.923292 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.923848 602839 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.924018 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:26.941045 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:26.943380 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:26.943580 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:26.955122 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:26.955798 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:26.960798 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:26.961794 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:26.977573 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:26.980703 602839 task_signals.go:477] [ 10: 14] No task notified of signal 23 D0613 22:11:26.982122 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:26.984727 602839 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0613 22:11:26.993832 602839 task_signals.go:466] [ 10: 14] Notified of signal 23 D0613 22:11:27.027625 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:27.031529 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:27.047675 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:27.048676 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:27.053293 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:27.053794 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:27.054669 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:27.055966 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:27.057832 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:27.062529 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:27.062686 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:27.070516 602839 task_signals.go:477] [ 10: 19] No task notified of signal 23 D0613 22:11:27.071888 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler 2022/06/13 22:11:27 dialing manager at stdin D0613 22:11:27.078482 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:27.079958 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:27.087982 602839 task_signals.go:477] [ 10: 19] No task notified of signal 23 D0613 22:11:27.089238 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:27.092913 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:27.097417 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:27.099305 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:27.102870 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:27.114893 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:27.118139 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:27.130187 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:27.134505 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:27.171719 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:27.172505 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:27.173669 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:27.175293 602839 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0613 22:11:27.175433 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:27.185416 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:27.187869 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:27.188748 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:27.189883 602839 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0613 22:11:27.190157 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:27.190303 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.193836 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.198457 602839 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0613 22:11:27.199663 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:27.205578 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.206703 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.209509 602839 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0613 22:11:27.211229 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:27.219196 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:27.220183 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:27.228125 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.229865 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:27.230059 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.236198 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:27.238552 602839 task_signals.go:176] [ 10: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:27.238796 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:27.246287 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:27.247401 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.248165 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:27.248476 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.261468 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.267238 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:27.267458 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.295404 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.297883 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.298624 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:27.300094 602839 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0613 22:11:27.300267 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:27.309447 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:27.310963 602839 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0613 22:11:27.311131 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:27.312763 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.315751 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:27.319614 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.320064 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:27.327881 602839 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0613 22:11:27.329472 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.330702 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:27.333157 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:27.336834 602839 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0613 22:11:27.337844 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.344691 602839 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0613 22:11:27.345708 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.348924 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:27.351567 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:27.353768 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.358208 602839 task_signals.go:176] [ 10: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:27.358451 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.362121 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:27.364143 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:27.370077 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.373063 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:27.374006 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:27.374372 602839 task_signals.go:176] [ 10: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:27.374602 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.385888 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.387738 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:27.388655 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.390572 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:27.390709 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:27.401839 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.402595 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.410357 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.411474 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:27.412412 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.416358 602839 task_stop.go:118] [ 10: 12] Entering internal stop (*kernel.vforkStop)(nil) D0613 22:11:27.527262 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0613 22:11:27.527807 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0613 22:11:27.528238 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1655138912, NanoSec: 148968943}, MTime: {Sec: 1655138912, NanoSec: 148968943}, CTime: {Sec: 1655158284, NanoSec: 321423874}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024765}]} D0613 22:11:27.528972 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1655138912, NanoSec: 148968943}, MTime: {Sec: 1655138912, NanoSec: 148968943}, CTime: {Sec: 1655158284, NanoSec: 321423874}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024765}]} D0613 22:11:27.530489 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Twalk{FID: 8, NewFID: 9, Names: []} D0613 22:11:27.530744 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Twalk{FID: 8, NewFID: 9, Names: []} D0613 22:11:27.530992 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rwalk{QIDs: []} D0613 22:11:27.531201 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rwalk{QIDs: []} D0613 22:11:27.531552 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Tlopen{FID: 9, Flags: ReadOnly} D0613 22:11:27.531798 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Tlopen{FID: 9, Flags: ReadOnly} D0613 22:11:27.531915 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "//syz-executor" D0613 22:11:27.532113 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024765}, IoUnit: 0, File: FD: 35} D0613 22:11:27.532506 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024765}, IoUnit: 0, File: FD: 29} D0613 22:11:27.564541 602839 syscalls.go:262] [ 22: 22] Allocating stack with size of 8388608 bytes D0613 22:11:27.583977 602839 task_stop.go:138] [ 10: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0613 22:11:27.587285 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:27.597730 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:27.598992 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:27.599267 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:27.611587 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:27.613000 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:27.654609 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0613 22:11:27.655224 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0613 22:11:27.655489 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rlerror{Error: 2} D0613 22:11:27.655771 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rlerror{Error: 2} D0613 22:11:27.672829 602839 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0613 22:11:27.677112 602839 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0613 22:11:27.681749 602839 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0613 22:11:27.687085 602839 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0613 22:11:27.692621 602839 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0613 22:11:27.744158 602839 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0613 22:11:27.751943 602839 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0613 22:11:27.777746 602839 task_exit.go:188] [ 22: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:27.799590 602839 task_exit.go:188] [ 22: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:27.799989 602839 task_signals.go:466] [ 10: 10] Notified of signal 17 D0613 22:11:27.801579 602839 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 17 D0613 22:11:27.801752 602839 task_signals.go:220] [ 10: 10] Signal 17: delivering to handler D0613 22:11:27.803911 602839 task_exit.go:188] [ 22: 22] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/06/13 22:11:27 syscalls: 1288 2022/06/13 22:11:27 code coverage: enabled 2022/06/13 22:11:27 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: operation not supported 2022/06/13 22:11:27 extra coverage: extra coverage is not supported by the kernel 2022/06/13 22:11:27 delay kcov mmap: enabled 2022/06/13 22:11:27 setuid sandbox: enabled 2022/06/13 22:11:27 namespace sandbox: enabled 2022/06/13 22:11:27 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/13 22:11:27 fault injection: CONFIG_FAULT_INJECTION is not enabled 2022/06/13 22:11:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/13 22:11:27 net packet injection: enabled 2022/06/13 22:11:27 net device setup: enabled 2022/06/13 22:11:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/13 22:11:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/13 22:11:27 USB emulation: /dev/raw-gadget does not exist 2022/06/13 22:11:27 hci packet injection: /dev/vhci does not exist 2022/06/13 22:11:27 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/06/13 22:11:27 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/06/13 22:11:27 fetching corpus: 0, signal 0/2000 (executing program) D0613 22:11:27.929456 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:27.931350 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:27.982882 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:27.984599 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.004155 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.006266 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.021967 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.024146 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.054997 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.056061 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.069532 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.070690 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.073033 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:28.074762 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:28.075548 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:28.077037 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:28.081712 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:28.088519 602839 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.088667 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.088785 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:28.089987 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:28.091759 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.092792 602839 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.092983 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:28.093575 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:28.096144 602839 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.096315 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:28.097734 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:28.099833 602839 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.100031 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:28.112657 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:28.122594 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.122829 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:28.124481 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:28.126333 602839 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.126559 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:28.127046 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.134756 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.145277 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.146046 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:28.147284 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.150156 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.150404 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:28.161709 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.165476 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.172827 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.174925 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:28.176012 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.176326 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.176505 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/13 22:11:28 fetching corpus: 50, signal 7059/9807 (executing program) D0613 22:11:28.243677 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.245806 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.291228 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.292325 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.323966 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.324925 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.352157 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.357497 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.373141 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.374210 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.400232 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:28.400807 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:28.402104 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:28.403257 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.403479 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:28.406818 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:28.408388 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:28.412322 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:28.417767 602839 task_signals.go:176] [ 10: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:28.418063 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:28.426619 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:28.428182 602839 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.428431 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:28.431756 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:28.435868 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/13 22:11:28 fetching corpus: 100, signal 8179/12025 (executing program) D0613 22:11:28.443875 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:28.445399 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:28.464300 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:28.466129 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:28.467233 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:28.478399 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:28.479842 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:28.482268 602839 task_signals.go:176] [ 10: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:28.482519 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:28.494272 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:28.495834 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:28.503061 602839 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0613 22:11:28.504037 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:28.511189 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:28.514890 602839 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.515095 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:28.527590 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.529287 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.548420 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.549867 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.575900 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.576687 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.602168 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.603115 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.629346 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:28.630284 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:28.646622 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.647258 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:28.648033 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:28.648921 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.649496 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.649752 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:28.649935 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.650145 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:28.650485 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:28.653150 602839 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.653372 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:28.659814 602839 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0613 22:11:28.661679 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.667623 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.668548 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.673587 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.674385 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.681963 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:28.683357 602839 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0613 22:11:28.683522 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:28.688884 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.689746 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/13 22:11:28 fetching corpus: 150, signal 9191/13976 (executing program) D0613 22:11:28.697715 602839 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0613 22:11:28.698812 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.705632 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:28.706977 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:28.791893 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:28.794174 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:28.820722 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:28.821940 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:28.848414 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:28.850181 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:28.900907 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:28.901736 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:28.919990 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:28.920755 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:28.933614 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:28.934866 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/13 22:11:28 fetching corpus: 200, signal 10069/15667 (executing program) D0613 22:11:29.020291 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:29.022521 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:29.064038 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:29.065230 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:29.084215 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:29.087036 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:29.123976 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:29.125073 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:29.137199 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:29.138497 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:29.139487 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:29.139976 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:29.149551 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:29.150757 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:29.164309 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:29.166494 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:29.166680 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:29.174634 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:29.179358 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:29.188067 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:29.189876 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:29.190902 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:29.194412 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:29.194614 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:29.204283 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:29.206146 602839 task_signals.go:176] [ 10: 24] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:29.206381 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:29.214122 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:29.214922 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/13 22:11:29 fetching corpus: 250, signal 11277/17403 (executing program) D0613 22:11:29.223744 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:29.225684 602839 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0613 22:11:29.225892 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:29.306132 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:29.307566 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:29.331429 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:29.332324 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:29.347493 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:29.348633 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:29.375206 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:29.377324 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:29.404853 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:29.405910 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/13 22:11:29 fetching corpus: 300, signal 11988/18714 (executing program) D0613 22:11:29.470680 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:29.475306 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:29.475546 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:29.477456 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:29.477634 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:29.477679 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:29.478555 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:29.481595 602839 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0613 22:11:29.497114 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:29.499546 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:29.515406 602839 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0613 22:11:29.517732 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:29.521072 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:29.523557 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:29.533113 602839 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0613 22:11:29.537640 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:29.539149 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:29.539961 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:29.548337 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:29.550176 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:29.579230 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:29.581552 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:29.633849 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:29.634934 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:29.657352 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:29.658237 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:29.673541 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:29.674342 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:29.688375 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:29.689585 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/13 22:11:29 fetching corpus: 350, signal 13623/20151 (executing program) D0613 22:11:29.759222 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:29.760114 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:29.776283 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:29.777124 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:29.795378 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:29.796293 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:29.843873 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:29.844686 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:29.923273 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:29.925035 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:29.936693 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:29.937658 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:29.938753 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:29.939345 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:29.942388 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:29.943103 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:29.943371 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:29.945725 602839 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0613 22:11:29.946002 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:29.948600 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:29.956632 602839 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0613 22:11:29.956802 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:29.958262 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:29.959569 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:29.960834 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:29.961733 602839 task_signals.go:477] [ 10: 24] No task notified of signal 23 D0613 22:11:29.964300 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:29.965815 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:29.978739 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 2022/06/13 22:11:29 fetching corpus: 400, signal 14426/21153 (executing program) D0613 22:11:29.980852 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:29.981387 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:29.983035 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:29.983393 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:29.984562 602839 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0613 22:11:29.984709 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:29.985245 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:29.992331 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:29.995691 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:29.999942 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.015267 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.016415 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.017522 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.018387 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.031984 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.033180 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.040327 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.041513 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.049273 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.050222 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.058931 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.059604 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:30.060539 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.061883 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:30.062062 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:30.066068 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.067444 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:30.067597 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.071346 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.073804 602839 task_signals.go:176] [ 10: 12] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:30.074050 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.076868 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.077558 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.082235 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.084245 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:30.084416 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.087076 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.088880 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.089848 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:30.091240 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:30.093262 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.094562 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.104329 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.105173 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.109089 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:30.110578 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:30.114729 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.116330 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:30.116670 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.133618 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.135657 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.148499 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.149139 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.162932 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.165723 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.182985 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.183804 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.203742 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.205062 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.243191 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.243978 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/13 22:11:30 fetching corpus: 450, signal 14940/21978 (executing program) D0613 22:11:30.333993 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:30.335590 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:30.347526 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:30.348178 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:30.371637 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:30.372411 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:30.385720 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:30.387467 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:30.409157 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:30.410356 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:30.431501 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:30.434245 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:30.435083 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:30.435427 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:30.443785 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.444560 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.446771 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.447111 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.455980 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.456775 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.457274 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:30.459182 602839 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0613 22:11:30.459382 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:30.459526 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.460996 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:30.461180 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.471204 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.473205 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.480053 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:30.480866 602839 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0613 22:11:30.481130 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/13 22:11:30 fetching corpus: 500, signal 15380/22766 (executing program) D0613 22:11:30.488645 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:30.490173 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.499479 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.501978 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.511156 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.513128 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.531964 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.533333 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.552200 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.553125 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.628021 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.629115 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.652809 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.653953 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/13 22:11:30 fetching corpus: 550, signal 15767/23100 (executing program) D0613 22:11:30.701011 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.702265 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.748124 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.750208 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.774255 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.775211 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.802168 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.803795 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.811628 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.818486 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.835916 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:30.837805 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:30.838877 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:30.839773 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:30.840597 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:30.846192 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:30.846352 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:30.849752 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:30.852064 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:30.853565 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/13 22:11:30 fetching corpus: 600, signal 16194/23100 (executing program) D0613 22:11:30.855128 602839 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0613 22:11:30.855280 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:30.867676 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:30.870325 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:30.883280 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:30.885763 602839 task_signals.go:176] [ 10: 13] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:30.885955 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:30.896874 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:30.899513 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:30.915279 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.918099 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:30.935954 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:30.937377 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:31.006733 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:31.009257 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:31.027823 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:31.029739 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/13 22:11:31 fetching corpus: 650, signal 16530/23100 (executing program) D0613 22:11:31.058718 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:31.059682 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:31.085921 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:31.088349 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:31.104518 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:31.106309 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:31.125309 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:31.127725 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:31.147276 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:31.148178 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:31.221601 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:31.222590 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:31.254137 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:31.254892 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:31.256040 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:31.256353 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:31.257049 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:31.257835 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:31.276022 602839 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0613 22:11:31.277811 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:31.279871 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.281885 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.286209 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:31.287153 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:31.293694 602839 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0613 22:11:31.299500 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.301304 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:31.303206 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:31.303361 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:31.309599 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.310617 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.319459 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.320297 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.323330 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:31.324027 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:31.324947 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:31.325618 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:31.331358 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.334442 602839 task_signals.go:176] [ 10: 16] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:31.334618 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/13 22:11:31 fetching corpus: 700, signal 16836/23100 (executing program) D0613 22:11:31.358932 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.360860 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.379086 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.380925 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.401105 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.403254 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.415554 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.417231 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.451628 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.452470 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.512373 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.513494 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/13 22:11:31 fetching corpus: 750, signal 17204/23100 (executing program) D0613 22:11:31.559650 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:31.560500 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:31.613201 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:31.615428 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:31.629382 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:31.630138 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:31.658009 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:31.658977 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:31.681195 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.682852 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:31.683953 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:31.684503 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.685602 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:31.687967 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:31.688267 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:31.694786 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.695910 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.700967 602839 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0613 22:11:31.703624 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/13 22:11:31 fetching corpus: 800, signal 17400/23100 (executing program) D0613 22:11:31.714324 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.715321 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.724272 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.725322 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.734815 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:31.736183 602839 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0613 22:11:31.736332 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:31.742802 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.745352 602839 task_signals.go:176] [ 10: 16] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:31.745620 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.746111 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:31.747705 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:31.755303 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.756237 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.765392 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.766999 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:31.768265 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.768724 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:31.778211 602839 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0613 22:11:31.781876 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.790198 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:31.793147 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:31.816208 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:31.817218 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:31.840735 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:31.841670 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:31.859494 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:31.860409 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:31.904346 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:31.905278 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:31.922949 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:31.924836 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:31.945201 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:31.946601 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:31.954377 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:31.955314 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/13 22:11:31 fetching corpus: 850, signal 17623/23102 (executing program) D0613 22:11:31.969171 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:31.969883 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:32.020247 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:32.020994 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:32.045159 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:32.046312 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:32.067467 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:32.068126 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:32.090426 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:32.091096 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:32.125543 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:32.126648 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:32.135334 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:32.137235 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:32.147181 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:32.149855 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:32.150106 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:32.153391 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.155486 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.173291 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.173955 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:32.179166 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.180576 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:32.182768 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:32.184644 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:32.184825 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:32.192165 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:32.192330 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.192422 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:32.200629 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:32.203903 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:32.206444 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.213410 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:32.214625 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:32.220246 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.221142 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.224816 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:32.226073 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:32.230579 602839 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0613 22:11:32.231942 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.242295 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.245506 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:32.246465 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.251776 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:32.258557 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.260341 602839 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0613 22:11:32.260501 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.266498 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 2022/06/13 22:11:32 fetching corpus: 900, signal 17864/23103 (executing program) D0613 22:11:32.268593 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.280169 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.282227 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.375669 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.378760 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.396435 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.397425 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.427236 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.428282 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/13 22:11:32 fetching corpus: 950, signal 18164/23103 (executing program) D0613 22:11:32.488942 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:32.490129 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:32.521071 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:32.522790 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:32.536123 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:32.536966 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:32.556838 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:32.558246 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:32.574233 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:32.576854 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:32.594329 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:32.595275 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:32.637865 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:32.638933 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/13 22:11:32 fetching corpus: 1000, signal 18448/23103 (executing program) D0613 22:11:32.694367 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.695294 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.717672 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.720013 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.757340 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.759605 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.785385 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.786354 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.813031 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:32.814309 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:32.819410 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:32.820459 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:32.834403 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:32.835175 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:32.836438 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:32.836920 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:32.837154 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:32.842169 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:32.846502 602839 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0613 22:11:32.847868 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:32.850365 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:32.861333 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:32.864385 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:32.872642 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:32.874005 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:32.882193 602839 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0613 22:11:32.883926 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:32.894107 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:32.894986 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/13 22:11:32 fetching corpus: 1050, signal 18651/23103 (executing program) D0613 22:11:33.003819 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:33.004691 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.045407 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:33.046658 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.064694 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:33.065956 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.079164 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:33.080232 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.089070 602839 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0613 22:11:33.090422 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.097727 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:33.099450 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.111589 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 2022/06/13 22:11:33 fetching corpus: 1100, signal 18828/23103 (executing program) D0613 22:11:33.112568 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.167336 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.169575 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.282933 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.283653 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.308508 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:33.310414 602839 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0613 22:11:33.310639 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:33.313312 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:33.316341 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.317721 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.318511 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:33.318727 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:33.319759 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:33.321656 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:33.326442 602839 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0613 22:11:33.328253 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:33.346469 602839 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0613 22:11:33.347999 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.351750 602839 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0613 22:11:33.353296 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:33.358555 602839 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0613 22:11:33.359830 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.363282 602839 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0613 22:11:33.364759 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:33.370873 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.372645 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:33.373613 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:33.374050 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.383497 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:33.384226 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:33.395097 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.396897 602839 task_signals.go:176] [ 10: 21] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:33.397237 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/13 22:11:33 fetching corpus: 1150, signal 19002/23103 (executing program) D0613 22:11:33.413209 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.414114 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.423016 602839 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0613 22:11:33.424542 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.444057 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.447070 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.450951 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:33.453388 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:33.463401 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.465723 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.550331 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:33.553057 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:33.600693 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:33.602559 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:33.625492 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:33.628858 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:33.639511 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:33.640590 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:33.654884 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:33.657053 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:33.669622 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 2022/06/13 22:11:33 fetching corpus: 1200, signal 19186/23103 (executing program) D0613 22:11:33.671668 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:33.717680 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:33.720376 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.753448 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:33.755161 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.774417 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:33.775943 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.807611 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:33.808668 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.827579 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:33.830436 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:33.851780 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.855701 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/13 22:11:33 fetching corpus: 1250, signal 19387/23103 (executing program) D0613 22:11:33.904434 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.905825 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.922102 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.924241 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.956000 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.958466 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:33.984758 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:33.985672 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.018423 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.020228 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.040210 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.040918 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.067637 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:34.069078 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:34.069269 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:34.073918 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.084134 602839 task_signals.go:176] [ 10: 21] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:34.084378 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.093341 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:34.094673 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.095824 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.096290 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:34.111629 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.112688 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.121874 602839 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0613 22:11:34.123309 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.126620 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:34.127882 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:34.134426 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.135539 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:34.136415 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:34.136966 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.150532 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.151321 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/13 22:11:34 fetching corpus: 1300, signal 19578/23103 (executing program) D0613 22:11:34.242983 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:34.243949 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:34.281533 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:34.282745 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:34.312803 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:34.314375 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/13 22:11:34 fetching corpus: 1350, signal 19820/23107 (executing program) D0613 22:11:34.366525 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.367332 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.380951 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.381904 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.410582 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.411295 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.429916 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.431076 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.461876 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.462830 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.475806 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:34.484839 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:34.499180 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:34.500220 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:34.511943 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 2022/06/13 22:11:34 fetching corpus: 1400, signal 19956/23107 (executing program) D0613 22:11:34.513398 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:34.595753 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:34.597349 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:34.613681 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:34.614446 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:34.627344 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:34.628600 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:34.643324 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:34.644153 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:34.645400 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:34.646593 602839 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0613 22:11:34.646742 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:34.655553 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:34.656102 602839 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0613 22:11:34.657460 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:34.658575 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:34.666523 602839 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0613 22:11:34.667716 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:34.670095 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:34.673105 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:34.682066 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:34.683712 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:34.687161 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:34.687989 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:34.695181 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:34.696205 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:34.704875 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:34.706805 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:34.706956 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:34.714205 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:34.717338 602839 task_signals.go:176] [ 10: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:34.717947 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:34.723920 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:34.725400 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:34.725529 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/13 22:11:34 fetching corpus: 1450, signal 20093/23108 (executing program) D0613 22:11:34.779895 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:34.780976 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:34.813530 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:34.817114 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:34.848997 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:34.850555 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:34.865946 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:34.866824 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:34.888884 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:34.890929 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:34.923356 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:34.925707 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/13 22:11:34 fetching corpus: 1500, signal 20276/23108 (executing program) D0613 22:11:34.994624 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:34.996763 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.045123 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.046831 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.059658 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.060382 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.080783 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.081664 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.095776 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.098123 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.127963 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.139937 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.147067 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.150645 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.160402 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:35.161679 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:35.171624 602839 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0613 22:11:35.173910 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:35.177503 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:35.178916 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.179654 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:35.180414 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:35.180804 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:35.181901 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.189752 602839 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0613 22:11:35.193662 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:35.204408 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.205339 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.207739 602839 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0613 22:11:35.209321 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:35.214335 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:35.217247 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:35.217405 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:35.221080 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.222500 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/13 22:11:35 fetching corpus: 1550, signal 20455/23108 (executing program) D0613 22:11:35.232708 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.233962 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.248946 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.251590 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:35.251770 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.279343 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:35.280265 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:35.293324 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:35.294358 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:35.339406 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:35.341069 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:35.367866 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:35.369692 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:35.392981 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:35.393873 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/13 22:11:35 fetching corpus: 1600, signal 20576/23108 (executing program) D0613 22:11:35.480426 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:35.481832 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:35.520943 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:35.521793 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:35.534205 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:35.534979 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/13 22:11:35 fetching corpus: 1650, signal 20730/23108 (executing program) D0613 22:11:35.632740 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.633765 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.672495 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.673339 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.698433 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.699326 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.735444 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.737723 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.757781 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.758606 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.774510 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.775676 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.787698 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:35.788818 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:35.789332 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:35.791361 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.792479 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.797244 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:35.797418 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:35.801536 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:35.802567 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:35.806417 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.810687 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.822391 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.822953 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:35.823826 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.824124 602839 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0613 22:11:35.824271 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:35.834142 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.835350 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.843495 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.844772 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:35.845798 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.850571 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:35.858571 602839 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0613 22:11:35.859727 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:35.871778 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:35.873492 602839 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0613 22:11:35.873634 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:35.878505 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.883522 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/13 22:11:35 fetching corpus: 1700, signal 20860/23108 (executing program) D0613 22:11:35.895406 602839 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0613 22:11:35.898413 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.903160 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:35.904375 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:35.909102 602839 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0613 22:11:35.910712 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.922329 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:35.923381 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:35.925507 602839 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0613 22:11:35.927323 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.945114 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:35.946971 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:35.947182 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:35.974204 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:35.975807 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:36.011057 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:36.013150 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler 2022/06/13 22:11:36 fetching corpus: 1750, signal 20997/23108 (executing program) D0613 22:11:36.102855 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:36.104225 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:36.118802 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:36.121052 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:36.139496 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:36.141235 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:36.154144 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:36.155275 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:36.170888 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:36.171745 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:36.198832 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:36.200150 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:36.218737 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:36.219709 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/13 22:11:36 fetching corpus: 1800, signal 21107/23108 (executing program) D0613 22:11:36.275832 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:36.276746 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:36.304233 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:36.305152 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:36.326143 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:36.326970 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:36.348010 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:36.350169 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:36.385222 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:36.386413 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:36.401037 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:36.404283 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:36.405774 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:36.406665 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:36.408095 602839 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0613 22:11:36.408231 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:36.409000 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:36.410112 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:36.410821 602839 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0613 22:11:36.411022 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:36.418131 602839 task_signals.go:466] [ 10: 13] Notified of signal 23 D0613 22:11:36.420568 602839 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0613 22:11:36.427088 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:36.433658 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:36.435338 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:36.435774 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:36.435993 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:36.448711 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:36.450446 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:36.462878 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 2022/06/13 22:11:36 fetching corpus: 1850, signal 21214/23108 (executing program) D0613 22:11:36.468819 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:36.469318 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:36.470550 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:36.478837 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:36.480722 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:36.561066 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:36.561976 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:36.578398 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:36.580454 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:36.606220 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:36.608505 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:36.634671 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:36.635673 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/13 22:11:36 fetching corpus: 1900, signal 21327/23108 (executing program) D0613 22:11:36.687219 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:36.688282 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:36.711898 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:36.714395 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:36.760802 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:36.761758 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:36.857425 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:36.858336 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:36.870534 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:36.871542 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/13 22:11:36 fetching corpus: 1950, signal 21445/23108 (executing program) D0613 22:11:36.929219 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:36.930288 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:36.977253 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:36.978257 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.011545 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.013764 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.035442 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.036322 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.057794 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:37.058852 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:37.061850 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 2022/06/13 22:11:37 fetching corpus: 2000, signal 21534/23108 (executing program) D0613 22:11:37.063016 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.068277 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:37.068924 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:37.070275 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:37.070942 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.072092 602839 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0613 22:11:37.072271 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:37.072789 602839 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0613 22:11:37.072939 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.075927 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.077395 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:37.078854 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.080232 602839 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0613 22:11:37.080499 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:37.081439 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:37.086142 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:37.091860 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.095015 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.105394 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:37.106860 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:37.107032 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:37.107675 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.110805 602839 task_signals.go:176] [ 10: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:37.111028 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.120141 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.121108 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.128522 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.130713 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.142437 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.143395 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:37.144557 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.145965 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:37.146166 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:37.148364 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:37.150134 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:37.150263 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:37.154210 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:37.156297 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:37.157088 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.158468 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.162417 602839 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0613 22:11:37.163917 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:37.167986 602839 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0613 22:11:37.170933 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.172137 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:37.175608 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:37.175532 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.176931 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:37.183163 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:37.184985 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:37.186387 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.188389 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:37.189585 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.191043 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:37.195744 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:37.196696 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:37.199290 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.200458 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.212550 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.213831 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:11:37.214099 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.229145 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:37.229923 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:37.251290 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:37.252384 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:37.272938 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:37.275113 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:37.299600 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:37.301843 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:37.316419 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:37.317561 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:37.331338 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:37.332195 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/13 22:11:37 fetching corpus: 2050, signal 21694/23108 (executing program) D0613 22:11:37.405488 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:37.406690 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:37.426226 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:37.427078 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:37.449954 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:37.450839 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:37.474649 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:37.475521 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:37.497329 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:37.499731 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:37.539318 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:37.540093 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/13 22:11:37 fetching corpus: 2100, signal 21792/23108 (executing program) D0613 22:11:37.666335 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.667449 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.685479 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.687976 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.698160 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.698994 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.707430 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:37.708189 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:37.714721 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:37.716552 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:37.717502 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:37.718662 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.719299 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:37.720280 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.720841 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:37.722705 602839 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0613 22:11:37.722839 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:37.730878 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:37.733275 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:37.735132 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:37.737119 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:37.740126 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.741254 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.741597 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:37.744533 602839 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0613 22:11:37.744742 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:37.747046 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:37.748803 602839 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0613 22:11:37.749012 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:37.750098 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:37.751031 602839 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0613 22:11:37.752328 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:37.752761 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.762497 602839 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0613 22:11:37.764234 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.770410 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.772155 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.780457 602839 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0613 22:11:37.781743 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.788987 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.789793 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.799877 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.800721 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.807938 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:37.808913 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:37.810189 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.812144 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:37.813300 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.813817 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/13 22:11:37 fetching corpus: 2150, signal 21900/23110 (executing program) D0613 22:11:37.824927 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.828049 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.869215 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.872050 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.893355 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.894735 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.943306 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.944557 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.958386 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.959424 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:37.976634 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:37.977446 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:38.003090 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:38.004036 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/13 22:11:38 fetching corpus: 2200, signal 22003/23111 (executing program) D0613 22:11:38.085344 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.086635 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.113326 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.114218 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.150117 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.151421 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.179547 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.182270 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.208074 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.209556 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.220189 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.222855 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.231922 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.233776 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/13 22:11:38 fetching corpus: 2250, signal 22162/23111 (executing program) D0613 22:11:38.299811 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.300678 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.314901 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.315711 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.340872 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.343314 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.361568 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.363104 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.391188 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.392213 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.411310 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.412268 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.434931 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:38.436131 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:38.439599 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.440926 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.448861 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 2022/06/13 22:11:38 fetching corpus: 2300, signal 22343/23111 (executing program) D0613 22:11:38.451471 602839 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0613 22:11:38.451697 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:38.453694 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.454799 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.470911 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:38.473923 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:38.506348 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.508275 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.539901 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.541325 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.555986 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.557579 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.647784 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.648939 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/13 22:11:38 fetching corpus: 2350, signal 22465/23111 (executing program) D0613 22:11:38.726242 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:38.727454 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:38.747465 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:38.748819 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:38.773552 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:38.775603 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:38.790567 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:38.792913 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:38.832678 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:38.833733 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/13 22:11:38 fetching corpus: 2400, signal 22549/23111 (executing program) D0613 22:11:38.911122 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.912531 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.942939 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.943912 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:38.994466 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:38.998744 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.024188 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.026655 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.042053 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:39.042862 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:39.048668 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.050132 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:39.052438 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:39.056849 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.057037 602839 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0613 22:11:39.057505 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:39.058112 602839 task_signals.go:466] [ 10: 25] Notified of signal 23 D0613 22:11:39.058840 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:39.060137 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:39.060952 602839 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0613 22:11:39.061106 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:39.061356 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:39.063141 602839 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0613 22:11:39.063337 602839 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0613 22:11:39.065077 602839 task_signals.go:477] [ 10: 24] No task notified of signal 23 D0613 22:11:39.067109 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:39.070325 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.074390 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:39.074974 602839 task_signals.go:477] [ 10: 19] No task notified of signal 23 D0613 22:11:39.076564 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.078788 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:39.081193 602839 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0613 22:11:39.081379 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:39.085841 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:39.088482 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.089714 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/13 22:11:39 fetching corpus: 2450, signal 22633/23111 (executing program) D0613 22:11:39.090516 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.091711 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:39.093824 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:39.100180 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:39.104899 602839 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0613 22:11:39.105213 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:39.108466 602839 task_signals.go:477] [ 10: 19] No task notified of signal 23 D0613 22:11:39.111221 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:39.140897 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:39.141932 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:39.164909 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:39.167171 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:39.180056 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:39.181592 602839 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0613 22:11:39.181824 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:39.242543 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.244486 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.264006 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.265652 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.288990 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.291671 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.312467 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.313889 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/13 22:11:39 fetching corpus: 2500, signal 22785/23111 (executing program) D0613 22:11:39.394344 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:39.403420 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:39.442485 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:39.443778 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:39.460201 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:39.461070 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:39.496767 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:39.498526 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:39.525461 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:39.527825 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:39.547674 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:39.548479 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:39.563075 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:39.564110 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/13 22:11:39 fetching corpus: 2550, signal 22885/23111 (executing program) D0613 22:11:39.677039 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:39.678772 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:39.693652 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:39.695660 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:39.742599 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:39.745733 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:39.782357 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:39.783714 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler 2022/06/13 22:11:39 fetching corpus: 2600, signal 22992/23111 (executing program) D0613 22:11:39.856494 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.858463 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.871371 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.873815 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.904088 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.905198 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.952016 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.955916 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:39.991467 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:39.993235 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:40.005715 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:40.008051 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:40.008954 602839 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0613 22:11:40.010792 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:40.020256 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:40.023536 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:40.023819 602839 task_signals.go:477] [ 10: 19] No task notified of signal 23 D0613 22:11:40.024999 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:40.025976 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:40.026288 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:40.030450 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:40.035713 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:40.051445 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.052939 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:40.053908 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.055166 602839 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.055425 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:40.057359 602839 task_signals.go:477] [ 10: 19] No task notified of signal 23 D0613 22:11:40.058098 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:40.059246 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:40.060143 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler 2022/06/13 22:11:40 fetching corpus: 2650, signal 23087/23112 (executing program) D0613 22:11:40.068612 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:40.069900 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:40.076486 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:40.077826 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:40.082206 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:40.085480 602839 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.086678 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:40.090049 602839 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0613 22:11:40.091260 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:40.114338 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.115302 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.120260 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:40.121543 602839 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.121731 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/13 22:11:40 fetching corpus: 2655, signal 23097/23112 (executing program) 2022/06/13 22:11:40 fetching corpus: 2655, signal 23097/23112 (executing program) D0613 22:11:40.154366 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:40.156463 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:40.163030 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:40.163925 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:40.176674 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:40.177827 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:40.190941 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:40.192789 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:40.204236 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.206985 602839 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.207217 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.212421 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:40.212895 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:40.213790 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:40.214184 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:40.253613 602839 task_signals.go:466] [ 10: 19] Notified of signal 23 D0613 22:11:40.255384 602839 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.255596 602839 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0613 22:11:40.295000 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:40.296873 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:40.307036 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.308452 602839 task_signals.go:466] [ 10: 25] Notified of signal 23 D0613 22:11:40.309455 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.311224 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.313068 602839 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.313288 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.313455 602839 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0613 22:11:40.325230 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.326174 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.332609 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:40.334153 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:40.343709 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.345275 602839 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.345481 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.365333 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:40.371245 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:40.373371 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.374171 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:40.375332 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.375916 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:40.377086 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:40.380123 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:40.383580 602839 task_signals.go:466] [ 10: 25] Notified of signal 23 D0613 22:11:40.386251 602839 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.386427 602839 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0613 22:11:40.387116 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.388196 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.390458 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:40.391673 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:40.398605 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:40.400372 602839 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.400555 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:40.421052 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:40.422733 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.422931 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:40.436541 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.437600 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.443194 602839 task_signals.go:466] [ 10: 25] Notified of signal 23 D0613 22:11:40.443869 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:40.445089 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:40.445809 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:40.446442 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:11:40.447256 602839 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0613 22:11:40.448350 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0613 22:11:40.448915 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:40.451216 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.452370 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.455840 602839 task_signals.go:466] [ 10: 10] Notified of signal 23 D0613 22:11:40.458755 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.463380 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:40.463960 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.465411 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.466003 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.469471 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:40.471354 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:11:40.476982 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:40.477700 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:11:40.480040 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.483318 602839 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0613 22:11:40.486405 602839 task_signals.go:466] [ 10: 23] Notified of signal 23 D0613 22:11:40.488898 602839 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0613 22:11:40.490190 602839 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.490389 602839 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0613 22:11:40.490796 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.495434 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.496717 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.497864 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.498596 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.500470 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:40.504052 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:40.536235 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.537053 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.557290 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.557924 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:40.559068 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:40.564046 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.571670 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.577121 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.585184 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.586810 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.587953 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.590182 602839 task_signals.go:176] [ 10: 24] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0613 22:11:40.590400 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.599973 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.602171 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.615173 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.616931 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.618948 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.619539 602839 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.619730 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.654748 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.656002 602839 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.656137 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.671557 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.672701 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.673700 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.674951 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.675887 602839 task_signals.go:466] [ 10: 21] Notified of signal 23 D0613 22:11:40.680371 602839 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.680604 602839 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0613 22:11:40.686202 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:40.687341 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.688586 602839 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0613 22:11:40.688717 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:40.689029 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.701338 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.703338 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.704121 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.708076 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.715092 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.715787 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.722336 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.723011 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.728986 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:40.729947 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:40.737231 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.738694 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.769071 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.772326 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.798300 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.801446 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.826852 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.828664 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.852631 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.853789 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.879232 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.880483 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.904645 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.905458 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.931618 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.932610 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.959484 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.960693 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:40.986389 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:40.987471 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.012838 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.013596 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.040156 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.041008 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.065988 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.067932 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.092924 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.093878 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.118803 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.120094 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.143801 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.144933 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.170518 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.171367 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.196155 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.197302 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.221449 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.222321 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.248171 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.249182 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.274157 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.274990 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.299869 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.300599 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.325952 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.327104 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.352949 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.353673 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.379686 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.380496 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.405187 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.406086 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.431286 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.432388 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.457075 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.458218 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.483293 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.484059 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.510550 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.512425 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.524657 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:41.534065 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.537525 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:41.538002 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.538634 602839 task_signals.go:466] [ 10: 16] Notified of signal 23 D0613 22:11:41.540061 602839 task_signals.go:466] [ 10: 26] Notified of signal 23 D0613 22:11:41.540926 602839 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0613 22:11:41.541090 602839 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0613 22:11:41.542954 602839 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0613 22:11:41.554219 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.556356 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.559578 602839 task_signals.go:466] [ 10: 26] Notified of signal 23 D0613 22:11:41.560105 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:41.561581 602839 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0613 22:11:41.569119 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:41.597626 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.599339 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.626968 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.628563 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.653545 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.654717 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.679517 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.680574 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.705878 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.707125 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.733359 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.734375 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.760288 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.761486 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.787389 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.789166 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.813441 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.814804 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.842066 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.843117 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.868021 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.869237 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.894345 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.895434 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.920130 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.921440 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.945362 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.946404 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:41.972977 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:41.974176 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.001153 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.002242 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.028616 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.030766 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.055224 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.056316 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.083374 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.084172 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.111103 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.112482 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.138816 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.139860 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler 2022/06/13 22:11:42 starting 1 fuzzer processes D0613 22:11:42.189218 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0613 22:11:42.189659 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0613 22:11:42.189880 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rlerror{Error: 2} D0613 22:11:42.190256 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rlerror{Error: 2} 22:11:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x14}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) D0613 22:11:42.197308 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.201267 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.208703 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.211906 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.233355 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.235178 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.252009 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.253735 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.267260 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.269471 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.285627 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:42.286647 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.300761 602839 task_stop.go:118] [ 10: 17] Entering internal stop (*kernel.vforkStop)(nil) D0613 22:11:42.301263 602839 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0613 22:11:42.389148 602839 syscalls.go:262] [ 27: 27] Allocating stack with size of 8388608 bytes D0613 22:11:42.396412 602839 task_stop.go:138] [ 10: 17] Leaving internal stop (*kernel.vforkStop)(nil) D0613 22:11:42.398385 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0613 22:11:42.537897 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0613 22:11:42.538445 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0613 22:11:42.538705 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rlerror{Error: 2} D0613 22:11:42.538938 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rlerror{Error: 2} D0613 22:11:44.496151 602839 task_exit.go:188] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:44.497481 602839 task_signals.go:189] [ 29: 30] Signal 9: terminating thread group I0613 22:11:44.498882 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 29, TID: 30, fault addr: 0x0 D0613 22:11:44.500711 602839 task_exit.go:188] [ 29: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:44.507492 602839 task_exit.go:188] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:44.541987 602839 task_exit.go:188] [ 29: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:44.542337 602839 task_exit.go:188] [ 29: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:44.543804 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:44.544937 602839 task_exit.go:188] [ 29: 29] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:44 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3c, 0x0, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2}}}}}}, 0x0) D0613 22:11:45.076435 602839 task_exit.go:188] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:45.077996 602839 task_signals.go:189] [ 31: 32] Signal 9: terminating thread group I0613 22:11:45.080511 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 31, TID: 32, fault addr: 0x0 D0613 22:11:45.082630 602839 task_exit.go:188] [ 31: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:45.088760 602839 task_exit.go:188] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:45.131308 602839 task_exit.go:188] [ 31: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:45.131638 602839 task_exit.go:188] [ 31: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:45.132652 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:45.134538 602839 task_exit.go:188] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:45 executing program 0: syz_emit_ethernet(0x37, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x1, 0x2c, 0x0, @dev, @local, {[], "83"}}}}}, 0x0) D0613 22:11:45.530985 602839 task_exit.go:188] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:45.531983 602839 task_signals.go:189] [ 33: 34] Signal 9: terminating thread group I0613 22:11:45.533213 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 34, fault addr: 0x0 D0613 22:11:45.534610 602839 task_exit.go:188] [ 33: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:45.541347 602839 task_exit.go:188] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:45.576868 602839 task_exit.go:188] [ 33: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:45.577255 602839 task_exit.go:188] [ 33: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:45.578326 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:45.579177 602839 task_exit.go:188] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:45 executing program 0: syz_emit_ethernet(0x37, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x1, 0x2c, 0x0, @dev, @local, {[], "83"}}}}}, 0x0) D0613 22:11:45.971501 602839 task_exit.go:188] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:45.973071 602839 task_signals.go:189] [ 35: 36] Signal 9: terminating thread group I0613 22:11:45.974306 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 35, TID: 36, fault addr: 0x0 D0613 22:11:45.975662 602839 task_exit.go:188] [ 35: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:45.979626 602839 task_exit.go:188] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:46.016292 602839 task_exit.go:188] [ 35: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:46.016563 602839 task_exit.go:188] [ 35: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:46.017737 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:46.018494 602839 task_exit.go:188] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:46 executing program 0: syz_emit_ethernet(0x37, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x1, 0x2c, 0x0, @dev, @local, {[], "83"}}}}}, 0x0) D0613 22:11:46.424104 602839 task_signals.go:189] [ 37: 38] Signal 9: terminating thread group D0613 22:11:46.424107 602839 task_exit.go:188] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated I0613 22:11:46.425511 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 37, TID: 38, fault addr: 0x0 D0613 22:11:46.426729 602839 task_exit.go:188] [ 37: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:46.433661 602839 task_exit.go:188] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:46.464714 602839 task_exit.go:188] [ 37: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:46.465025 602839 task_exit.go:188] [ 37: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:46.465932 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:46.466526 602839 task_exit.go:188] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:46 executing program 0: syz_emit_ethernet(0x37, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x1, 0x2c, 0x0, @dev, @local, {[], "83"}}}}}, 0x0) D0613 22:11:46.903511 602839 task_exit.go:188] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:46.904604 602839 task_signals.go:189] [ 39: 40] Signal 9: terminating thread group I0613 22:11:46.905822 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 39, TID: 40, fault addr: 0x0 D0613 22:11:46.907510 602839 task_exit.go:188] [ 39: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:46.915075 602839 task_exit.go:188] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:46.954707 602839 task_exit.go:188] [ 39: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:46.955045 602839 task_exit.go:188] [ 39: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:46.956375 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:46.957293 602839 task_exit.go:188] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:47.044586 602839 task_signals.go:466] [ 10: 17] Notified of signal 23 D0613 22:11:47.049188 602839 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler 22:11:47 executing program 0: r0 = inotify_init1(0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) rt_sigtimedwait(&(0x7f0000000040)={[0xad28]}, &(0x7f0000000080), 0x0, 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) tkill(r2, 0x4) D0613 22:11:48.183310 602839 task_signals.go:466] [ 41: 42] Notified of signal 4 D0613 22:11:48.267010 602839 task_exit.go:188] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:48.269115 602839 task_signals.go:189] [ 41: 42] Signal 9: terminating thread group D0613 22:11:48.270488 602839 task_signals.go:189] [ 41: 43] Signal 9: terminating thread group I0613 22:11:48.270686 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 41, TID: 42, fault addr: 0x0 D0613 22:11:48.275774 602839 task_exit.go:188] [ 41: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated I0613 22:11:48.276657 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 41, TID: 43, fault addr: 0x0 D0613 22:11:48.278241 602839 task_exit.go:188] [ 41: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:48.278734 602839 task_exit.go:188] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:48.285186 602839 task_exit.go:188] [ 41: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:48.285681 602839 task_exit.go:188] [ 41: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:48.323659 602839 task_exit.go:188] [ 41: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:48.324013 602839 task_exit.go:188] [ 41: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:48.325039 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:48.325884 602839 task_exit.go:188] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:48 executing program 0: r0 = inotify_init1(0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) rt_sigtimedwait(&(0x7f0000000040)={[0xad28]}, &(0x7f0000000080), 0x0, 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) tkill(r2, 0x4) D0613 22:11:49.394196 602839 task_signals.go:466] [ 44: 45] Notified of signal 4 D0613 22:11:49.489739 602839 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:49.491155 602839 task_signals.go:189] [ 44: 45] Signal 9: terminating thread group D0613 22:11:49.491880 602839 task_signals.go:189] [ 44: 46] Signal 9: terminating thread group I0613 22:11:49.493657 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 44, TID: 46, fault addr: 0x0 I0613 22:11:49.494111 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 44, TID: 45, fault addr: 0x0 D0613 22:11:49.495619 602839 task_exit.go:188] [ 44: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:49.496547 602839 task_exit.go:188] [ 44: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:49.504176 602839 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:49.510945 602839 task_exit.go:188] [ 44: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:49.511309 602839 task_exit.go:188] [ 44: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:49.545976 602839 task_exit.go:188] [ 44: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:49.546494 602839 task_exit.go:188] [ 44: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:49.547880 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:49.553693 602839 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:49 executing program 0: r0 = inotify_init1(0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) rt_sigtimedwait(&(0x7f0000000040)={[0xad28]}, &(0x7f0000000080), 0x0, 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) tkill(r2, 0x4) D0613 22:11:50.786204 602839 task_signals.go:466] [ 47: 48] Notified of signal 4 D0613 22:11:50.893744 602839 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:50.907896 602839 task_signals.go:189] [ 47: 49] Signal 9: terminating thread group I0613 22:11:50.908628 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 47, TID: 49, fault addr: 0x0 D0613 22:11:50.909797 602839 task_exit.go:188] [ 47: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:50.914257 602839 task_signals.go:189] [ 47: 48] Signal 9: terminating thread group I0613 22:11:50.916002 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 47, TID: 48, fault addr: 0x0 D0613 22:11:50.917045 602839 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:50.918068 602839 task_exit.go:188] [ 47: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:50.920024 602839 task_exit.go:188] [ 47: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:50.920333 602839 task_exit.go:188] [ 47: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:50.963944 602839 task_exit.go:188] [ 47: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:50.964279 602839 task_exit.go:188] [ 47: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:50.965568 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:50.968000 602839 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:50 executing program 0: r0 = inotify_init1(0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) rt_sigtimedwait(&(0x7f0000000040)={[0xad28]}, &(0x7f0000000080), 0x0, 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) tkill(r2, 0x4) D0613 22:11:52.065491 602839 task_signals.go:466] [ 50: 51] Notified of signal 4 D0613 22:11:52.180818 602839 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:52.182413 602839 task_signals.go:189] [ 50: 52] Signal 9: terminating thread group D0613 22:11:52.182794 602839 task_signals.go:189] [ 50: 51] Signal 9: terminating thread group I0613 22:11:52.183352 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 50, TID: 52, fault addr: 0x0 I0613 22:11:52.184085 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 50, TID: 51, fault addr: 0x0 D0613 22:11:52.184807 602839 task_exit.go:188] [ 50: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:52.185631 602839 task_exit.go:188] [ 50: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:52.195233 602839 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:52.196926 602839 task_exit.go:188] [ 50: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:52.197195 602839 task_exit.go:188] [ 50: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:52.235046 602839 task_exit.go:188] [ 50: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:52.235425 602839 task_exit.go:188] [ 50: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:52.236833 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:52.246099 602839 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x3a, 0x0, 0x0, &(0x7f0000000000)) D0613 22:11:52.388211 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:52.390182 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler I0613 22:11:52.779025 602839 compat.go:123] Unsupported syscall getsockopt(0x3,0x3a,0x0,0x0,0x20000000,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/getsockopt for more information. D0613 22:11:52.853219 602839 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:52.854739 602839 task_signals.go:189] [ 53: 54] Signal 9: terminating thread group I0613 22:11:52.856579 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 53, TID: 54, fault addr: 0x0 D0613 22:11:52.858364 602839 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:52.865094 602839 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:52.894755 602839 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:52.895076 602839 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:52.896179 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:52.899059 602839 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:52 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) D0613 22:11:53.500362 602839 task_signals.go:466] [ 57: 57] Notified of signal 19 D0613 22:11:53.503127 602839 ptrace.go:679] [ 57: 57] Entering signal-delivery-stop for signal 19 D0613 22:11:53.503663 602839 task_stop.go:118] [ 57: 57] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0613 22:11:53.508120 602839 task_signals.go:439] [ 55: 56] Discarding ignored signal 17 D0613 22:11:53.622072 602839 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:53.623321 602839 task_signals.go:189] [ 55: 56] Signal 9: terminating thread group I0613 22:11:53.625115 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 55, TID: 56, fault addr: 0x0 D0613 22:11:53.626701 602839 task_exit.go:188] [ 55: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:53.634362 602839 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:53.662652 602839 task_stop.go:138] [ 57: 57] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0613 22:11:53.664444 602839 task_exit.go:188] [ 55: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:53.664667 602839 task_exit.go:188] [ 55: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:53.665792 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:53.666488 602839 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:53.669303 602839 task_signals.go:775] [ 57: 57] Signal 19: stopping 1 threads in thread group D0613 22:11:53.669605 602839 task_signals.go:852] [ 57: 57] Completing group stop D0613 22:11:53.669750 602839 task_stop.go:118] [ 57: 57] Entering internal stop (*kernel.groupStop)(nil) D0613 22:11:53.670162 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 22:11:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @dev}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/158, 0x9e}], 0x1) r3 = dup2(r2, r1) dup3(r1, r0, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x5a97f7be5f0bbdf1) D0613 22:11:53.695133 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:53.697580 602839 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0613 22:11:53.697769 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:11:55.080237 602839 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:55.081381 602839 task_signals.go:189] [ 58: 59] Signal 9: terminating thread group D0613 22:11:55.081987 602839 task_signals.go:189] [ 58: 60] Signal 9: terminating thread group I0613 22:11:55.082798 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 58, TID: 59, fault addr: 0x0 I0613 22:11:55.083214 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 58, TID: 60, fault addr: 0x0 D0613 22:11:55.084463 602839 task_exit.go:188] [ 58: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:55.086209 602839 task_exit.go:188] [ 58: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:55.092286 602839 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:55.096066 602839 task_exit.go:188] [ 58: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:55.096380 602839 task_exit.go:188] [ 58: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:55.130154 602839 task_exit.go:188] [ 58: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:55.130445 602839 task_exit.go:188] [ 58: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:55.131341 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:55.132453 602839 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @dev}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/158, 0x9e}], 0x1) r3 = dup2(r2, r1) dup3(r1, r0, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x5a97f7be5f0bbdf1) D0613 22:11:56.502844 602839 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:56.504759 602839 task_signals.go:189] [ 61: 62] Signal 9: terminating thread group D0613 22:11:56.505278 602839 task_signals.go:189] [ 61: 63] Signal 9: terminating thread group I0613 22:11:56.506431 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 61, TID: 62, fault addr: 0x0 I0613 22:11:56.507029 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 61, TID: 63, fault addr: 0x0 D0613 22:11:56.508408 602839 task_exit.go:188] [ 61: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:56.510400 602839 task_exit.go:188] [ 61: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:56.516778 602839 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:56.520704 602839 task_exit.go:188] [ 61: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:56.521094 602839 task_exit.go:188] [ 61: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:56.553691 602839 task_exit.go:188] [ 61: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:56.553989 602839 task_exit.go:188] [ 61: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:56.557087 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:56.559473 602839 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @dev}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/158, 0x9e}], 0x1) r3 = dup2(r2, r1) dup3(r1, r0, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x5a97f7be5f0bbdf1) D0613 22:11:57.996892 602839 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:57.999397 602839 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:58.007899 602839 task_signals.go:189] [ 64: 65] Signal 9: terminating thread group D0613 22:11:58.008498 602839 task_signals.go:189] [ 64: 66] Signal 9: terminating thread group I0613 22:11:58.009457 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 64, TID: 65, fault addr: 0x0 I0613 22:11:58.010139 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 64, TID: 66, fault addr: 0x0 D0613 22:11:58.011212 602839 task_exit.go:188] [ 64: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:58.012652 602839 task_exit.go:188] [ 64: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:58.020095 602839 task_exit.go:188] [ 64: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:58.020400 602839 task_exit.go:188] [ 64: 65] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:58.056497 602839 task_exit.go:188] [ 64: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:58.056836 602839 task_exit.go:188] [ 64: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:58.057972 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:58.058794 602839 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitZombie to TaskExitDead 22:11:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @dev}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/158, 0x9e}], 0x1) r3 = dup2(r2, r1) dup3(r1, r0, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x5a97f7be5f0bbdf1) D0613 22:11:59.475719 602839 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:59.476997 602839 task_signals.go:189] [ 67: 68] Signal 9: terminating thread group D0613 22:11:59.477973 602839 task_signals.go:189] [ 67: 69] Signal 9: terminating thread group I0613 22:11:59.478720 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 67, TID: 68, fault addr: 0x0 I0613 22:11:59.479656 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 67, TID: 69, fault addr: 0x0 D0613 22:11:59.480705 602839 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:59.483339 602839 task_exit.go:188] [ 67: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:11:59.487701 602839 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:59.492167 602839 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:59.492433 602839 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:59.530685 602839 task_exit.go:188] [ 67: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:11:59.531022 602839 task_exit.go:188] [ 67: 69] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:59.532520 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:11:59.533918 602839 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:11:59.599110 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:11:59.600578 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 22:11:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000001c0)='F', 0x1}, {&(0x7f00000002c0)="a6", 0x1}], 0x3, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @local}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000000c40)="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", 0x7ffff000}, {&(0x7f0000001c40)="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", 0xec1}], 0x2}}], 0x2, 0x0) D0613 22:12:00.348817 602839 task_exit.go:188] [ 70: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:00.350310 602839 task_signals.go:189] [ 70: 71] Signal 9: terminating thread group I0613 22:12:00.352424 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 70, TID: 71, fault addr: 0x0 D0613 22:12:00.354619 602839 task_exit.go:188] [ 70: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:00.360823 602839 task_exit.go:188] [ 70: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:00.406871 602839 task_exit.go:188] [ 70: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:00.407182 602839 task_exit.go:188] [ 70: 71] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:00.408455 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:00.413213 602839 task_exit.go:188] [ 70: 70] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$P9_RWSTAT(r0, 0x0, 0x46) D0613 22:12:00.888014 602839 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:00.889088 602839 task_signals.go:189] [ 72: 73] Signal 9: terminating thread group I0613 22:12:00.890928 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 72, TID: 73, fault addr: 0x0 D0613 22:12:00.892573 602839 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:00.900185 602839 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:00.926854 602839 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:00.927185 602839 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:00.928415 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:00.930957 602839 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:00 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000100)={@remote, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "727893", 0x20, 0x3a, 0xff, @private0, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @remote, [{0x1f, 0x1, "e271beeb0100"}]}}}}}}, 0x0) D0613 22:12:01.347502 602839 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:01.348683 602839 task_signals.go:189] [ 74: 75] Signal 9: terminating thread group I0613 22:12:01.350319 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 74, TID: 75, fault addr: 0x0 D0613 22:12:01.352639 602839 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:01.359359 602839 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:01.392748 602839 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:01.393048 602839 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:01.394177 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:01.395049 602839 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:01 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffc1}, 0x0, 0x0) D0613 22:12:01.885626 602839 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:01.887943 602839 task_signals.go:189] [ 76: 77] Signal 9: terminating thread group I0613 22:12:01.891774 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 76, TID: 77, fault addr: 0x0 D0613 22:12:01.894342 602839 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:01.900444 602839 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:01.944225 602839 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:01.944701 602839 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:01.945853 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:01.946814 602839 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0x20) D0613 22:12:02.450046 602839 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:02.451325 602839 task_signals.go:189] [ 78: 79] Signal 9: terminating thread group I0613 22:12:02.452715 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 79, fault addr: 0x0 D0613 22:12:02.454325 602839 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:02.463131 602839 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:02.498909 602839 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:02.499245 602839 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:02.500538 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:02.502935 602839 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:02 executing program 0: unlinkat(0xffffffffffffff9c, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file7\x00', 0x0) D0613 22:12:02.925979 602839 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:02.927063 602839 task_signals.go:189] [ 80: 81] Signal 9: terminating thread group I0613 22:12:02.928573 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 80, TID: 81, fault addr: 0x0 D0613 22:12:02.929930 602839 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:02.935870 602839 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:02.969856 602839 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:02.970393 602839 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:02.972303 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:02.973360 602839 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:02 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) D0613 22:12:03.440082 602839 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:03.441531 602839 task_signals.go:189] [ 82: 83] Signal 9: terminating thread group I0613 22:12:03.442975 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 82, TID: 83, fault addr: 0x0 D0613 22:12:03.444760 602839 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:03.452435 602839 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:03.486379 602839 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:03.486736 602839 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:03.487921 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:03.489099 602839 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:03 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x1}) D0613 22:12:03.987300 602839 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:03.988445 602839 task_signals.go:189] [ 84: 85] Signal 9: terminating thread group I0613 22:12:03.989184 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 84, TID: 85, fault addr: 0x0 D0613 22:12:03.990266 602839 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:04.000877 602839 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:04.001226 602839 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:04.029656 602839 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:04.030373 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:04.033421 602839 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:04 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x19980330, r0}, &(0x7f0000000340)) D0613 22:12:04.671066 602839 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:04.672252 602839 task_signals.go:189] [ 86: 87] Signal 9: terminating thread group I0613 22:12:04.673753 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 86, TID: 87, fault addr: 0x0 D0613 22:12:04.674943 602839 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:04.681312 602839 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:04.713860 602839 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:04.714245 602839 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:04.715301 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:04.716349 602839 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:04 executing program 0: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000008680)=[{{0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000001040)="1d", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008884, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001280)=""/4068, &(0x7f0000000040)=0xfe4) D0613 22:12:05.233242 602839 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:05.235208 602839 task_signals.go:189] [ 89: 90] Signal 9: terminating thread group I0613 22:12:05.236350 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 89, TID: 90, fault addr: 0x0 D0613 22:12:05.237691 602839 task_exit.go:188] [ 89: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:05.245408 602839 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:05.275490 602839 task_exit.go:188] [ 89: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:05.275806 602839 task_exit.go:188] [ 89: 90] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:05.276961 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:05.277770 602839 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') exit(0x0) readv(r0, 0x0, 0x0) D0613 22:12:05.646581 602839 task_exit.go:188] [ 91: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:05.655625 602839 task_exit.go:188] [ 91: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:05.655876 602839 task_exit.go:188] [ 91: 92] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:05.954559 602839 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:05.989563 602839 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:05.990453 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:05.994478 602839 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitZombie to TaskExitDead I0613 22:12:07.657639 602839 watchdog.go:295] Watchdog starting loop, tasks: 30, discount: 0s D0613 22:12:08.073302 602839 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:08.075227 602839 task_signals.go:189] [ 91: 93] Signal 9: terminating thread group I0613 22:12:08.076562 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 91, TID: 93, fault addr: 0x0 D0613 22:12:08.078204 602839 task_exit.go:188] [ 91: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:08.082974 602839 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:08.123051 602839 task_exit.go:188] [ 91: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:08.123315 602839 task_exit.go:188] [ 91: 93] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:08.124313 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:08.127457 602839 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000440)={'IDLETIMER\x00'}, &(0x7f0000000480)=0x1e) D0613 22:12:08.157991 602839 task_signals.go:466] [ 10: 24] Notified of signal 23 D0613 22:12:08.160323 602839 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0613 22:12:08.160578 602839 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0613 22:12:08.605725 602839 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:08.606910 602839 task_signals.go:189] [ 94: 95] Signal 9: terminating thread group I0613 22:12:08.608701 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 94, TID: 95, fault addr: 0x0 D0613 22:12:08.610459 602839 task_exit.go:188] [ 94: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:08.616594 602839 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:08.653650 602839 task_exit.go:188] [ 94: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:08.653982 602839 task_exit.go:188] [ 94: 95] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:08.655289 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:08.665275 602839 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:08 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$lock(r0, 0x40a, 0x0) D0613 22:12:09.195489 602839 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:09.196656 602839 task_signals.go:189] [ 96: 97] Signal 9: terminating thread group I0613 22:12:09.197735 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 96, TID: 97, fault addr: 0x0 D0613 22:12:09.199133 602839 task_exit.go:188] [ 96: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:09.206797 602839 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:09.238554 602839 task_exit.go:188] [ 96: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:09.238856 602839 task_exit.go:188] [ 96: 97] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:09.239998 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:09.241349 602839 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) splice(r1, 0x0, r0, 0x0, 0x100000001, 0x0) D0613 22:12:09.711974 602839 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:09.713137 602839 task_signals.go:189] [ 98: 99] Signal 9: terminating thread group I0613 22:12:09.714219 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 98, TID: 99, fault addr: 0x0 D0613 22:12:09.715499 602839 task_exit.go:188] [ 98: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:09.722124 602839 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:09.753517 602839 task_exit.go:188] [ 98: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:09.753845 602839 task_exit.go:188] [ 98: 99] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:09.755235 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:09.757375 602839 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:09 executing program 0: prlimit64(0x0, 0x0, 0xfffffffffffffffc, 0x0) D0613 22:12:10.128440 602839 task_exit.go:188] [ 100: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:10.130136 602839 task_signals.go:189] [ 100: 101] Signal 9: terminating thread group I0613 22:12:10.131451 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 100, TID: 101, fault addr: 0x0 D0613 22:12:10.132814 602839 task_exit.go:188] [ 100: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:10.137903 602839 task_exit.go:188] [ 100: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:10.169614 602839 task_exit.go:188] [ 100: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:10.169909 602839 task_exit.go:188] [ 100: 101] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:10.171007 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:10.174247 602839 task_exit.go:188] [ 100: 100] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003cc0)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="7d9674d485a01bb866"]}]}, 0x20}], 0x1}, 0x0) D0613 22:12:10.566580 602839 task_exit.go:188] [ 102: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:10.567614 602839 task_signals.go:189] [ 102: 103] Signal 9: terminating thread group I0613 22:12:10.568852 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 102, TID: 103, fault addr: 0x0 D0613 22:12:10.570148 602839 task_exit.go:188] [ 102: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:10.575723 602839 task_exit.go:188] [ 102: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:10.604683 602839 task_exit.go:188] [ 102: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:10.604993 602839 task_exit.go:188] [ 102: 103] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:10.605657 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:10.612909 602839 task_exit.go:188] [ 102: 102] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x10e, &(0x7f0000000300)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0xd8, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x36, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@remove_addr={0x1e, 0xba, 0x0, 0x0, "9d384b41b59ef83c7c9e8de1c8e717c3dfd90dbb46ff52b805c17b50b49ed97560259222a6a5eaaabbb940cdffc9f93934b72553b6d664bb2dfbe9a4674b3dba63d7ffd2fc2aa9c6dab0b976a50b346737ab71158c3ff06fbb7430c98f4fe85626fc1db09fe532473e0154c7bedf5efe8a8456dfbd9edadfee7d808bf1058a382e71d06e5815c50e547892a5beecd6aef56f431ce3ba2bbcd0cd2d52cc2a82e7a940644c568ddaadee57137dfb3967a5969d79da216617"}, @mptcp=@ack={0x1e, 0x4}]}}}}}}}}, 0x0) I0613 22:12:10.950119 602839 compat.go:123] Unsupported syscall setsockopt(0x3,0x6,0x22,0x20000000,0x4,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/setsockopt for more information. D0613 22:12:11.107678 602839 task_exit.go:188] [ 104: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:11.109510 602839 task_signals.go:189] [ 104: 105] Signal 9: terminating thread group I0613 22:12:11.111125 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 104, TID: 105, fault addr: 0x0 D0613 22:12:11.114779 602839 task_exit.go:188] [ 104: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:11.120804 602839 task_exit.go:188] [ 104: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:11.160640 602839 task_exit.go:188] [ 104: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:11.160974 602839 task_exit.go:188] [ 104: 105] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:11.162348 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:11.163505 602839 task_exit.go:188] [ 104: 104] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:11 executing program 0: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1032c2, 0x0) D0613 22:12:11.663010 602839 cgroupfs.go:301] [ 106: 107] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 3 D0613 22:12:11.761935 602839 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:11.763377 602839 task_signals.go:189] [ 106: 107] Signal 9: terminating thread group I0613 22:12:11.764429 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 106, TID: 107, fault addr: 0x0 D0613 22:12:11.766238 602839 task_exit.go:188] [ 106: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:11.773700 602839 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:11.807554 602839 task_exit.go:188] [ 106: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:11.807863 602839 task_exit.go:188] [ 106: 107] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:11.808674 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:11.810651 602839 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') D0613 22:12:12.304695 602839 task_exit.go:188] [ 108: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:12.306123 602839 task_signals.go:189] [ 108: 109] Signal 9: terminating thread group I0613 22:12:12.307570 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 109, fault addr: 0x0 D0613 22:12:12.309008 602839 task_exit.go:188] [ 108: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:12.316980 602839 task_exit.go:188] [ 108: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:12.350696 602839 task_exit.go:188] [ 108: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:12.350971 602839 task_exit.go:188] [ 108: 109] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:12.352004 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:12.353629 602839 task_exit.go:188] [ 108: 108] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/udp\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0xffff, @local}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) D0613 22:12:12.390549 602839 task_signals.go:466] [ 10: 26] Notified of signal 23 D0613 22:12:12.394488 602839 task_signals.go:179] [ 10: 26] Restarting syscall 202: interrupted by signal 23 D0613 22:12:12.394732 602839 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0613 22:12:12.481052 602839 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0613 22:12:13.007230 602839 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:13.008233 602839 task_signals.go:189] [ 110: 111] Signal 9: terminating thread group I0613 22:12:13.013746 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 110, TID: 111, fault addr: 0x0 D0613 22:12:13.015134 602839 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:13.015694 602839 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:13.050646 602839 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:13.051035 602839 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:13.052890 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:13.053705 602839 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0xb, &(0x7f0000000280), &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) execveat(r4, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=[&(0x7f0000000280)='sched_switch\x00', 0x0, &(0x7f0000000300)='GPL\x00', &(0x7f0000000340)='\xf3)+#/\xac#%\x00', &(0x7f0000000380)='\x00', 0x0, 0x0], &(0x7f0000000600)=[&(0x7f0000000500)='GPL\x00', &(0x7f0000000540)='\x1e..^\x00', 0x0, &(0x7f00000002c0)='(-,:##)/][\x00'], 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x9) sendfile(r4, r5, 0x0, 0x10000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180), 0x0, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r2, r2, r1, r1, r2]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}, @rights={{0x2c, 0x1, 0x1, [r5, r1, r2, r2, r2, r1, r1]}}], 0xe0, 0x8050}}], 0x1, 0x80) close(r1) D0613 22:12:15.089278 602839 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:15.090621 602839 task_signals.go:189] [ 112: 114] Signal 9: terminating thread group D0613 22:12:15.091085 602839 task_signals.go:189] [ 112: 113] Signal 9: terminating thread group I0613 22:12:15.092547 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 112, TID: 114, fault addr: 0x0 I0613 22:12:15.092879 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 112, TID: 113, fault addr: 0x0 D0613 22:12:15.093973 602839 task_exit.go:188] [ 112: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:15.095148 602839 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:15.107839 602839 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:15.108365 602839 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:15.108651 602839 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:15.147546 602839 task_exit.go:188] [ 112: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:15.147853 602839 task_exit.go:188] [ 112: 114] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:15.148886 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:15.149674 602839 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:15 executing program 0: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)) D0613 22:12:15.593838 602839 task_run.go:296] [ 115: 115] Unhandled user fault: addr=20000040 ip=55e397eb3139 access=rw- sig=11 err=operation not permitted D0613 22:12:15.594360 602839 task_log.go:87] [ 115: 115] Registers: D0613 22:12:15.594553 602839 task_log.go:94] [ 115: 115] Cs = 0000000000000033 D0613 22:12:15.594634 602839 task_log.go:94] [ 115: 115] Ds = 0000000000000000 D0613 22:12:15.594684 602839 task_log.go:94] [ 115: 115] Eflags = 0000000000010246 D0613 22:12:15.594734 602839 task_log.go:94] [ 115: 115] Es = 0000000000000000 D0613 22:12:15.594771 602839 task_log.go:94] [ 115: 115] Fs = 0000000000000000 D0613 22:12:15.594854 602839 task_log.go:94] [ 115: 115] Fs_base = 000055e398f65400 D0613 22:12:15.594971 602839 task_log.go:94] [ 115: 115] Gs = 0000000000000000 D0613 22:12:15.595039 602839 task_log.go:94] [ 115: 115] Gs_base = 0000000000000000 D0613 22:12:15.595128 602839 task_log.go:94] [ 115: 115] Orig_rax = ffffffffffffffff D0613 22:12:15.595225 602839 task_log.go:94] [ 115: 115] R10 = 00007f4ca0b744c0 D0613 22:12:15.595319 602839 task_log.go:94] [ 115: 115] R11 = 0000000000000246 D0613 22:12:15.595424 602839 task_log.go:94] [ 115: 115] R12 = 000000000000cf3f D0613 22:12:15.595509 602839 task_log.go:94] [ 115: 115] R13 = 00007f4ca0b744c0 D0613 22:12:15.595560 602839 task_log.go:94] [ 115: 115] R14 = 000055e398024f60 D0613 22:12:15.595636 602839 task_log.go:94] [ 115: 115] R15 = 00000000000001f4 D0613 22:12:15.595804 602839 task_log.go:94] [ 115: 115] R8 = 0000000000000000 D0613 22:12:15.595915 602839 task_log.go:94] [ 115: 115] R9 = 0000000000000000 D0613 22:12:15.596068 602839 task_log.go:94] [ 115: 115] Rax = 0000000020000040 D0613 22:12:15.596188 602839 task_log.go:94] [ 115: 115] Rbp = 00007f4ca0b74498 D0613 22:12:15.596253 602839 task_log.go:94] [ 115: 115] Rbx = 0000000000000000 D0613 22:12:15.596300 602839 task_log.go:94] [ 115: 115] Rcx = 0000000000000000 D0613 22:12:15.596335 602839 task_log.go:94] [ 115: 115] Rdi = 000055e398f652e8 D0613 22:12:15.596491 602839 task_log.go:94] [ 115: 115] Rdx = 0000000000000000 D0613 22:12:15.596637 602839 task_log.go:94] [ 115: 115] Rip = 000055e397eb3139 D0613 22:12:15.596686 602839 task_log.go:94] [ 115: 115] Rsi = 0000000000000000 D0613 22:12:15.596763 602839 task_log.go:94] [ 115: 115] Rsp = 00007f4ca0b743a0 D0613 22:12:15.596825 602839 task_log.go:94] [ 115: 115] Ss = 000000000000002b D0613 22:12:15.596921 602839 task_log.go:111] [ 115: 115] Stack: D0613 22:12:15.597891 602839 task_log.go:128] [ 115: 115] 7f4ca0b743a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0613 22:12:15.598763 602839 task_log.go:128] [ 115: 115] 7f4ca0b743b0: 40 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.599612 602839 task_log.go:128] [ 115: 115] 7f4ca0b743c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.600352 602839 task_log.go:128] [ 115: 115] 7f4ca0b743d0: c0 44 b7 a0 4c 7f 00 00 d7 e1 eb 97 e3 55 00 00 D0613 22:12:15.600863 602839 task_log.go:128] [ 115: 115] 7f4ca0b743e0: 00 00 00 00 00 00 00 00 60 4f 02 98 e3 55 00 00 D0613 22:12:15.601475 602839 task_log.go:128] [ 115: 115] 7f4ca0b743f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0613 22:12:15.602249 602839 task_log.go:128] [ 115: 115] 7f4ca0b74400: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0613 22:12:15.603706 602839 task_log.go:128] [ 115: 115] 7f4ca0b74410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0613 22:12:15.604317 602839 task_log.go:128] [ 115: 115] 7f4ca0b74420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.605015 602839 task_log.go:128] [ 115: 115] 7f4ca0b74430: 97 ba f6 00 00 00 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:15.605784 602839 task_log.go:128] [ 115: 115] 7f4ca0b74440: 60 90 02 98 e3 55 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:15.606608 602839 task_log.go:128] [ 115: 115] 7f4ca0b74450: 60 4f 02 98 e3 55 00 00 40 00 00 20 00 00 00 00 D0613 22:12:15.607104 602839 task_log.go:128] [ 115: 115] 7f4ca0b74460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.608021 602839 task_log.go:128] [ 115: 115] 7f4ca0b74470: 79 ba f6 97 e3 55 00 00 40 a1 ff 97 e3 55 00 00 D0613 22:12:15.609331 602839 task_log.go:128] [ 115: 115] 7f4ca0b74480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.610422 602839 task_log.go:128] [ 115: 115] 7f4ca0b74490: 1f bb f6 97 e3 55 00 00 88 90 02 98 e3 55 00 00 D0613 22:12:15.611326 602839 task_log.go:128] [ 115: 115] 7f4ca0b744a0: 28 bb f6 97 e3 55 00 00 00 17 ee ce e8 7f 00 00 D0613 22:12:15.612320 602839 task_log.go:128] [ 115: 115] 7f4ca0b744b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.613139 602839 task_log.go:128] [ 115: 115] 7f4ca0b744c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0613 22:12:15.613871 602839 task_log.go:128] [ 115: 115] 7f4ca0b744d0: 35 00 00 00 00 00 00 00 c7 82 55 03 00 00 00 00 D0613 22:12:15.614568 602839 task_log.go:128] [ 115: 115] 7f4ca0b744e0: 20 00 00 00 30 00 00 00 c0 45 b7 a0 4c 7f 00 00 D0613 22:12:15.615498 602839 task_log.go:128] [ 115: 115] 7f4ca0b744f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.616169 602839 task_log.go:128] [ 115: 115] 7f4ca0b74500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.616933 602839 task_log.go:128] [ 115: 115] 7f4ca0b74510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.617622 602839 task_log.go:128] [ 115: 115] 7f4ca0b74520: 00 00 00 00 00 00 00 00 50 44 b7 a0 4c 7f 00 00 D0613 22:12:15.618165 602839 task_log.go:128] [ 115: 115] 7f4ca0b74530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0613 22:12:15.618873 602839 task_log.go:128] [ 115: 115] 7f4ca0b74540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.619390 602839 task_log.go:128] [ 115: 115] 7f4ca0b74550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.620197 602839 task_log.go:128] [ 115: 115] 7f4ca0b74560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.620719 602839 task_log.go:128] [ 115: 115] 7f4ca0b74570: 00 00 00 00 00 00 00 00 00 43 fe 96 02 1a 7a 2c D0613 22:12:15.621417 602839 task_log.go:128] [ 115: 115] 7f4ca0b74580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:15.622197 602839 task_log.go:128] [ 115: 115] 7f4ca0b74590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:15.622982 602839 task_log.go:128] [ 115: 115] 7f4ca0b745a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:15.623722 602839 task_log.go:128] [ 115: 115] 7f4ca0b745b0: 80 46 b7 a0 4c 7f 00 00 c8 f2 eb 97 e3 55 00 00 D0613 22:12:15.624426 602839 task_log.go:128] [ 115: 115] 7f4ca0b745c0: c4 ba f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.625232 602839 task_log.go:128] [ 115: 115] 7f4ca0b745d0: 01 00 00 00 00 00 00 00 40 46 b7 a0 4c 7f 00 00 D0613 22:12:15.626286 602839 task_log.go:128] [ 115: 115] 7f4ca0b745e0: df ba f6 97 25 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:15.626878 602839 task_log.go:128] [ 115: 115] 7f4ca0b745f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0613 22:12:15.627747 602839 task_log.go:128] [ 115: 115] 7f4ca0b74600: 00 00 00 00 00 00 00 00 30 46 b7 a0 4c 7f 00 00 D0613 22:12:15.628270 602839 task_log.go:128] [ 115: 115] 7f4ca0b74610: 10 41 b7 a0 4c 7f 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.628943 602839 task_log.go:128] [ 115: 115] 7f4ca0b74620: 34 00 00 00 00 00 00 00 80 a7 03 33 00 00 00 00 D0613 22:12:15.629380 602839 task_log.go:128] [ 115: 115] 7f4ca0b74630: 32 00 00 00 00 00 00 00 f0 df e9 28 00 00 00 00 D0613 22:12:15.630081 602839 task_log.go:128] [ 115: 115] 7f4ca0b74640: 2e 2f 33 37 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:15.630651 602839 task_log.go:128] [ 115: 115] 7f4ca0b74650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0613 22:12:15.631393 602839 task_log.go:128] [ 115: 115] 7f4ca0b74660: 2a b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.632111 602839 task_log.go:128] [ 115: 115] 7f4ca0b74670: 3d b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.632680 602839 task_log.go:128] [ 115: 115] 7f4ca0b74680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:15.633296 602839 task_log.go:128] [ 115: 115] 7f4ca0b74690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0613 22:12:15.633814 602839 task_log.go:128] [ 115: 115] 7f4ca0b746a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.634438 602839 task_log.go:128] [ 115: 115] 7f4ca0b746b0: fe bb f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.635242 602839 task_log.go:128] [ 115: 115] 7f4ca0b746c0: 07 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.635714 602839 task_log.go:128] [ 115: 115] 7f4ca0b746d0: 0f bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.636386 602839 task_log.go:128] [ 115: 115] 7f4ca0b746e0: 17 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.636848 602839 task_log.go:128] [ 115: 115] 7f4ca0b746f0: 25 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.637464 602839 task_log.go:128] [ 115: 115] 7f4ca0b74700: 33 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.638500 602839 task_log.go:128] [ 115: 115] 7f4ca0b74710: 3c bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.639216 602839 task_log.go:128] [ 115: 115] 7f4ca0b74720: 44 bc f6 97 e3 55 00 00 13 00 00 00 00 00 00 00 D0613 22:12:15.639959 602839 task_log.go:128] [ 115: 115] 7f4ca0b74730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0613 22:12:15.640666 602839 task_log.go:128] [ 115: 115] 7f4ca0b74740: 00 00 00 00 00 00 00 00 80 3e b7 a0 4c 7f 00 00 D0613 22:12:15.641298 602839 task_log.go:128] [ 115: 115] 7f4ca0b74750: 73 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.642071 602839 task_log.go:128] [ 115: 115] 7f4ca0b74760: 82 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.642893 602839 task_log.go:128] [ 115: 115] 7f4ca0b74770: 8a bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.643435 602839 task_log.go:128] [ 115: 115] 7f4ca0b74780: 00 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.644235 602839 task_log.go:128] [ 115: 115] 7f4ca0b74790: 04 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.644400 602839 task_log.go:149] [ 115: 115] Code: D0613 22:12:15.645504 602839 task_log.go:167] [ 115: 115] 55e397eb30f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0613 22:12:15.646218 602839 task_log.go:167] [ 115: 115] 55e397eb3100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0613 22:12:15.646888 602839 task_log.go:167] [ 115: 115] 55e397eb3110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0613 22:12:15.647612 602839 task_log.go:167] [ 115: 115] 55e397eb3120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0613 22:12:15.648262 602839 task_log.go:167] [ 115: 115] 55e397eb3130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0613 22:12:15.649116 602839 task_log.go:167] [ 115: 115] 55e397eb3140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0613 22:12:15.650283 602839 task_log.go:167] [ 115: 115] 55e397eb3150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0613 22:12:15.651103 602839 task_log.go:167] [ 115: 115] 55e397eb3160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0613 22:12:15.651220 602839 task_log.go:71] [ 115: 115] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:00 0 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20003000 r--p 045fd000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0ec00000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 rw-p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 rw-p 10c0a000 *pgalloc.MemoryFile 55e398029000-55e398429000 r--s 0e800000 *pgalloc.MemoryFile 55e398429000-55e398600000 rw-p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 rw-p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 rw-p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 rw-p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 rw-p 045fb000 *pgalloc.MemoryFile 7fe8cec00000-7fe8cee00000 rw-s 10000000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 rw-p 10e70000 *pgalloc.MemoryFile 7fe8ceee2000-7fe8ceee3000 r--s 00002000 *pgalloc.MemoryFile 7fe8ceee3000-7fe8ceee5000 r-xs 00000000 *pgalloc.MemoryFile D0613 22:12:15.658655 602839 task_log.go:73] [ 115: 115] FDTable: fd:2 => name pipe:[5] fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D0613 22:12:15.672796 602839 task_signals.go:466] [ 115: 115] Notified of signal 11 D0613 22:12:15.673783 602839 task_signals.go:220] [ 115: 115] Signal 11: delivering to handler D0613 22:12:15.684079 602839 task_run.go:296] [ 115: 115] Unhandled user fault: addr=20000048 ip=55e397eb3139 access=rw- sig=11 err=operation not permitted D0613 22:12:15.684411 602839 task_log.go:87] [ 115: 115] Registers: D0613 22:12:15.684549 602839 task_log.go:94] [ 115: 115] Cs = 0000000000000033 D0613 22:12:15.684598 602839 task_log.go:94] [ 115: 115] Ds = 0000000000000000 D0613 22:12:15.684651 602839 task_log.go:94] [ 115: 115] Eflags = 0000000000010246 D0613 22:12:15.684724 602839 task_log.go:94] [ 115: 115] Es = 0000000000000000 D0613 22:12:15.684769 602839 task_log.go:94] [ 115: 115] Fs = 0000000000000000 D0613 22:12:15.684823 602839 task_log.go:94] [ 115: 115] Fs_base = 000055e398f65400 D0613 22:12:15.684870 602839 task_log.go:94] [ 115: 115] Gs = 0000000000000000 D0613 22:12:15.684916 602839 task_log.go:94] [ 115: 115] Gs_base = 0000000000000000 D0613 22:12:15.684958 602839 task_log.go:94] [ 115: 115] Orig_rax = ffffffffffffffff D0613 22:12:15.685016 602839 task_log.go:94] [ 115: 115] R10 = 00007f4ca0b744c0 D0613 22:12:15.685091 602839 task_log.go:94] [ 115: 115] R11 = 0000000000000246 D0613 22:12:15.685170 602839 task_log.go:94] [ 115: 115] R12 = 000000000000cf3f D0613 22:12:15.685226 602839 task_log.go:94] [ 115: 115] R13 = 00007f4ca0b744c0 D0613 22:12:15.685277 602839 task_log.go:94] [ 115: 115] R14 = 000055e398024f60 D0613 22:12:15.685324 602839 task_log.go:94] [ 115: 115] R15 = 00000000000001f4 D0613 22:12:15.685359 602839 task_log.go:94] [ 115: 115] R8 = 0000000000000000 D0613 22:12:15.685414 602839 task_log.go:94] [ 115: 115] R9 = 0000000000000000 D0613 22:12:15.685448 602839 task_log.go:94] [ 115: 115] Rax = 0000000020000048 D0613 22:12:15.685525 602839 task_log.go:94] [ 115: 115] Rbp = 00007f4ca0b74498 D0613 22:12:15.685576 602839 task_log.go:94] [ 115: 115] Rbx = 0000000000000000 D0613 22:12:15.685632 602839 task_log.go:94] [ 115: 115] Rcx = 0000000000000000 D0613 22:12:15.685709 602839 task_log.go:94] [ 115: 115] Rdi = 000055e398f652e8 D0613 22:12:15.685769 602839 task_log.go:94] [ 115: 115] Rdx = 0000000000000000 D0613 22:12:15.685842 602839 task_log.go:94] [ 115: 115] Rip = 000055e397eb3139 D0613 22:12:15.685891 602839 task_log.go:94] [ 115: 115] Rsi = 0000000000000000 D0613 22:12:15.685962 602839 task_log.go:94] [ 115: 115] Rsp = 00007f4ca0b743a0 D0613 22:12:15.686077 602839 task_log.go:94] [ 115: 115] Ss = 000000000000002b D0613 22:12:15.686165 602839 task_log.go:111] [ 115: 115] Stack: D0613 22:12:15.686821 602839 task_log.go:128] [ 115: 115] 7f4ca0b743a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0613 22:12:15.687352 602839 task_log.go:128] [ 115: 115] 7f4ca0b743b0: 48 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.688137 602839 task_log.go:128] [ 115: 115] 7f4ca0b743c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.688743 602839 task_log.go:128] [ 115: 115] 7f4ca0b743d0: c0 44 b7 a0 4c 7f 00 00 d7 e1 eb 97 e3 55 00 00 D0613 22:12:15.689496 602839 task_log.go:128] [ 115: 115] 7f4ca0b743e0: 00 00 00 00 00 00 00 00 60 4f 02 98 e3 55 00 00 D0613 22:12:15.690554 602839 task_log.go:128] [ 115: 115] 7f4ca0b743f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0613 22:12:15.691451 602839 task_log.go:128] [ 115: 115] 7f4ca0b74400: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0613 22:12:15.692322 602839 task_log.go:128] [ 115: 115] 7f4ca0b74410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0613 22:12:15.693296 602839 task_log.go:128] [ 115: 115] 7f4ca0b74420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.694224 602839 task_log.go:128] [ 115: 115] 7f4ca0b74430: 97 ba f6 00 00 00 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:15.695191 602839 task_log.go:128] [ 115: 115] 7f4ca0b74440: 60 90 02 98 e3 55 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:15.695772 602839 task_log.go:128] [ 115: 115] 7f4ca0b74450: 60 4f 02 98 e3 55 00 00 48 00 00 20 00 00 00 00 D0613 22:12:15.696454 602839 task_log.go:128] [ 115: 115] 7f4ca0b74460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.696981 602839 task_log.go:128] [ 115: 115] 7f4ca0b74470: 79 ba f6 97 e3 55 00 00 40 a1 ff 97 e3 55 00 00 D0613 22:12:15.697689 602839 task_log.go:128] [ 115: 115] 7f4ca0b74480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.698142 602839 task_log.go:128] [ 115: 115] 7f4ca0b74490: 1f bb f6 97 e3 55 00 00 b0 90 02 98 e3 55 00 00 D0613 22:12:15.698863 602839 task_log.go:128] [ 115: 115] 7f4ca0b744a0: 28 bb f6 97 e3 55 00 00 00 17 ee ce e8 7f 00 00 D0613 22:12:15.699504 602839 task_log.go:128] [ 115: 115] 7f4ca0b744b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.700239 602839 task_log.go:128] [ 115: 115] 7f4ca0b744c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0613 22:12:15.700883 602839 task_log.go:128] [ 115: 115] 7f4ca0b744d0: 35 00 00 00 00 00 00 00 c7 82 55 03 00 00 00 00 D0613 22:12:15.701433 602839 task_log.go:128] [ 115: 115] 7f4ca0b744e0: 20 00 00 00 30 00 00 00 c0 45 b7 a0 4c 7f 00 00 D0613 22:12:15.702295 602839 task_log.go:128] [ 115: 115] 7f4ca0b744f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.702903 602839 task_log.go:128] [ 115: 115] 7f4ca0b74500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.703409 602839 task_log.go:128] [ 115: 115] 7f4ca0b74510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.704042 602839 task_log.go:128] [ 115: 115] 7f4ca0b74520: 00 00 00 00 00 00 00 00 50 44 b7 a0 4c 7f 00 00 D0613 22:12:15.704700 602839 task_log.go:128] [ 115: 115] 7f4ca0b74530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0613 22:12:15.705565 602839 task_log.go:128] [ 115: 115] 7f4ca0b74540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.706588 602839 task_log.go:128] [ 115: 115] 7f4ca0b74550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.707733 602839 task_log.go:128] [ 115: 115] 7f4ca0b74560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.708540 602839 task_log.go:128] [ 115: 115] 7f4ca0b74570: 00 00 00 00 00 00 00 00 00 43 fe 96 02 1a 7a 2c D0613 22:12:15.709184 602839 task_log.go:128] [ 115: 115] 7f4ca0b74580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:15.709864 602839 task_log.go:128] [ 115: 115] 7f4ca0b74590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:15.710923 602839 task_log.go:128] [ 115: 115] 7f4ca0b745a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:15.711452 602839 task_log.go:128] [ 115: 115] 7f4ca0b745b0: 80 46 b7 a0 4c 7f 00 00 c8 f2 eb 97 e3 55 00 00 D0613 22:12:15.712277 602839 task_log.go:128] [ 115: 115] 7f4ca0b745c0: c4 ba f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.712883 602839 task_log.go:128] [ 115: 115] 7f4ca0b745d0: 01 00 00 00 00 00 00 00 40 46 b7 a0 4c 7f 00 00 D0613 22:12:15.713596 602839 task_log.go:128] [ 115: 115] 7f4ca0b745e0: df ba f6 97 25 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:15.714438 602839 task_log.go:128] [ 115: 115] 7f4ca0b745f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0613 22:12:15.715105 602839 task_log.go:128] [ 115: 115] 7f4ca0b74600: 00 00 00 00 00 00 00 00 30 46 b7 a0 4c 7f 00 00 D0613 22:12:15.716102 602839 task_log.go:128] [ 115: 115] 7f4ca0b74610: 10 41 b7 a0 4c 7f 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.716841 602839 task_log.go:128] [ 115: 115] 7f4ca0b74620: 34 00 00 00 00 00 00 00 80 a7 03 33 00 00 00 00 D0613 22:12:15.717564 602839 task_log.go:128] [ 115: 115] 7f4ca0b74630: 32 00 00 00 00 00 00 00 f0 df e9 28 00 00 00 00 D0613 22:12:15.718303 602839 task_log.go:128] [ 115: 115] 7f4ca0b74640: 2e 2f 33 37 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:15.718941 602839 task_log.go:128] [ 115: 115] 7f4ca0b74650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0613 22:12:15.719507 602839 task_log.go:128] [ 115: 115] 7f4ca0b74660: 2a b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.720294 602839 task_log.go:128] [ 115: 115] 7f4ca0b74670: 3d b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.721031 602839 task_log.go:128] [ 115: 115] 7f4ca0b74680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:15.721762 602839 task_log.go:128] [ 115: 115] 7f4ca0b74690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0613 22:12:15.722594 602839 task_log.go:128] [ 115: 115] 7f4ca0b746a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.723111 602839 task_log.go:128] [ 115: 115] 7f4ca0b746b0: fe bb f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.723866 602839 task_log.go:128] [ 115: 115] 7f4ca0b746c0: 07 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.724450 602839 task_log.go:128] [ 115: 115] 7f4ca0b746d0: 0f bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.724824 602839 task_log.go:128] [ 115: 115] 7f4ca0b746e0: 17 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.724958 602839 task_log.go:128] [ 115: 115] 7f4ca0b746f0: 25 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.725098 602839 task_log.go:128] [ 115: 115] 7f4ca0b74700: 33 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.725419 602839 task_log.go:128] [ 115: 115] 7f4ca0b74710: 3c bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.726308 602839 task_log.go:128] [ 115: 115] 7f4ca0b74720: 44 bc f6 97 e3 55 00 00 13 00 00 00 00 00 00 00 D0613 22:12:15.726873 602839 task_log.go:128] [ 115: 115] 7f4ca0b74730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0613 22:12:15.727296 602839 task_log.go:128] [ 115: 115] 7f4ca0b74740: 00 00 00 00 00 00 00 00 80 3e b7 a0 4c 7f 00 00 D0613 22:12:15.727452 602839 task_log.go:128] [ 115: 115] 7f4ca0b74750: 73 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.728107 602839 task_log.go:128] [ 115: 115] 7f4ca0b74760: 82 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.729078 602839 task_log.go:128] [ 115: 115] 7f4ca0b74770: 8a bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.729794 602839 task_log.go:128] [ 115: 115] 7f4ca0b74780: 00 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.730649 602839 task_log.go:128] [ 115: 115] 7f4ca0b74790: 04 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.730828 602839 task_log.go:149] [ 115: 115] Code: D0613 22:12:15.731748 602839 task_log.go:167] [ 115: 115] 55e397eb30f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0613 22:12:15.732641 602839 task_log.go:167] [ 115: 115] 55e397eb3100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0613 22:12:15.733698 602839 task_log.go:167] [ 115: 115] 55e397eb3110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0613 22:12:15.734927 602839 task_log.go:167] [ 115: 115] 55e397eb3120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0613 22:12:15.735847 602839 task_log.go:167] [ 115: 115] 55e397eb3130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0613 22:12:15.736733 602839 task_log.go:167] [ 115: 115] 55e397eb3140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0613 22:12:15.737736 602839 task_log.go:167] [ 115: 115] 55e397eb3150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0613 22:12:15.739133 602839 task_log.go:167] [ 115: 115] 55e397eb3160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0613 22:12:15.739350 602839 task_log.go:71] [ 115: 115] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:00 0 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20003000 r--p 045fd000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0ec00000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 rw-p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 rw-p 10c0a000 *pgalloc.MemoryFile 55e398029000-55e398429000 r--s 0e800000 *pgalloc.MemoryFile 55e398429000-55e398600000 rw-p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 rw-p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 rw-p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 rw-p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 rw-p 045fb000 *pgalloc.MemoryFile 7fe8cec00000-7fe8cee00000 rw-s 10000000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 rw-p 10e70000 *pgalloc.MemoryFile 7fe8ceee2000-7fe8ceee3000 r--s 00002000 *pgalloc.MemoryFile 7fe8ceee3000-7fe8ceee5000 r-xs 00000000 *pgalloc.MemoryFile D0613 22:12:15.746259 602839 task_log.go:73] [ 115: 115] FDTable: fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov D0613 22:12:15.757455 602839 task_signals.go:466] [ 115: 115] Notified of signal 11 D0613 22:12:15.758797 602839 task_signals.go:220] [ 115: 115] Signal 11: delivering to handler D0613 22:12:15.770334 602839 task_run.go:296] [ 115: 115] Unhandled user fault: addr=20000050 ip=55e397eb3139 access=rw- sig=11 err=operation not permitted D0613 22:12:15.770628 602839 task_log.go:87] [ 115: 115] Registers: D0613 22:12:15.770735 602839 task_log.go:94] [ 115: 115] Cs = 0000000000000033 D0613 22:12:15.770794 602839 task_log.go:94] [ 115: 115] Ds = 0000000000000000 D0613 22:12:15.770832 602839 task_log.go:94] [ 115: 115] Eflags = 0000000000010246 D0613 22:12:15.770862 602839 task_log.go:94] [ 115: 115] Es = 0000000000000000 D0613 22:12:15.770943 602839 task_log.go:94] [ 115: 115] Fs = 0000000000000000 D0613 22:12:15.771034 602839 task_log.go:94] [ 115: 115] Fs_base = 000055e398f65400 D0613 22:12:15.771088 602839 task_log.go:94] [ 115: 115] Gs = 0000000000000000 D0613 22:12:15.771130 602839 task_log.go:94] [ 115: 115] Gs_base = 0000000000000000 D0613 22:12:15.771177 602839 task_log.go:94] [ 115: 115] Orig_rax = ffffffffffffffff D0613 22:12:15.771258 602839 task_log.go:94] [ 115: 115] R10 = 00007f4ca0b744c0 D0613 22:12:15.771306 602839 task_log.go:94] [ 115: 115] R11 = 0000000000000246 D0613 22:12:15.771391 602839 task_log.go:94] [ 115: 115] R12 = 000000000000cf3f D0613 22:12:15.771447 602839 task_log.go:94] [ 115: 115] R13 = 00007f4ca0b744c0 D0613 22:12:15.771506 602839 task_log.go:94] [ 115: 115] R14 = 000055e398024f60 D0613 22:12:15.771541 602839 task_log.go:94] [ 115: 115] R15 = 00000000000001f4 D0613 22:12:15.771602 602839 task_log.go:94] [ 115: 115] R8 = 0000000000000000 D0613 22:12:15.771663 602839 task_log.go:94] [ 115: 115] R9 = 0000000000000000 D0613 22:12:15.771702 602839 task_log.go:94] [ 115: 115] Rax = 0000000020000050 D0613 22:12:15.771756 602839 task_log.go:94] [ 115: 115] Rbp = 00007f4ca0b74498 D0613 22:12:15.771790 602839 task_log.go:94] [ 115: 115] Rbx = 0000000000000000 D0613 22:12:15.771824 602839 task_log.go:94] [ 115: 115] Rcx = 0000000000000000 D0613 22:12:15.771888 602839 task_log.go:94] [ 115: 115] Rdi = 000055e398f652e8 D0613 22:12:15.771984 602839 task_log.go:94] [ 115: 115] Rdx = 0000000000000000 D0613 22:12:15.772028 602839 task_log.go:94] [ 115: 115] Rip = 000055e397eb3139 D0613 22:12:15.772078 602839 task_log.go:94] [ 115: 115] Rsi = 0000000000000000 D0613 22:12:15.772143 602839 task_log.go:94] [ 115: 115] Rsp = 00007f4ca0b743a0 D0613 22:12:15.772195 602839 task_log.go:94] [ 115: 115] Ss = 000000000000002b D0613 22:12:15.772269 602839 task_log.go:111] [ 115: 115] Stack: D0613 22:12:15.773217 602839 task_log.go:128] [ 115: 115] 7f4ca0b743a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0613 22:12:15.773765 602839 task_log.go:128] [ 115: 115] 7f4ca0b743b0: 50 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.774147 602839 task_log.go:128] [ 115: 115] 7f4ca0b743c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.774282 602839 task_log.go:128] [ 115: 115] 7f4ca0b743d0: c0 44 b7 a0 4c 7f 00 00 d7 e1 eb 97 e3 55 00 00 D0613 22:12:15.774382 602839 task_log.go:128] [ 115: 115] 7f4ca0b743e0: 00 00 00 00 00 00 00 00 60 4f 02 98 e3 55 00 00 D0613 22:12:15.774508 602839 task_log.go:128] [ 115: 115] 7f4ca0b743f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0613 22:12:15.774590 602839 task_log.go:128] [ 115: 115] 7f4ca0b74400: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0613 22:12:15.774694 602839 task_log.go:128] [ 115: 115] 7f4ca0b74410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0613 22:12:15.775089 602839 task_log.go:128] [ 115: 115] 7f4ca0b74420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.775937 602839 task_log.go:128] [ 115: 115] 7f4ca0b74430: 97 ba f6 00 00 00 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:15.776743 602839 task_log.go:128] [ 115: 115] 7f4ca0b74440: 60 90 02 98 e3 55 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:15.777793 602839 task_log.go:128] [ 115: 115] 7f4ca0b74450: 60 4f 02 98 e3 55 00 00 50 00 00 20 00 00 00 00 D0613 22:12:15.778599 602839 task_log.go:128] [ 115: 115] 7f4ca0b74460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.779338 602839 task_log.go:128] [ 115: 115] 7f4ca0b74470: 79 ba f6 97 e3 55 00 00 40 a1 ff 97 e3 55 00 00 D0613 22:12:15.780265 602839 task_log.go:128] [ 115: 115] 7f4ca0b74480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.780794 602839 task_log.go:128] [ 115: 115] 7f4ca0b74490: 1f bb f6 97 e3 55 00 00 d8 90 02 98 e3 55 00 00 D0613 22:12:15.781106 602839 task_log.go:128] [ 115: 115] 7f4ca0b744a0: 28 bb f6 97 e3 55 00 00 00 17 ee ce e8 7f 00 00 D0613 22:12:15.781216 602839 task_log.go:128] [ 115: 115] 7f4ca0b744b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.781777 602839 task_log.go:128] [ 115: 115] 7f4ca0b744c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0613 22:12:15.782575 602839 task_log.go:128] [ 115: 115] 7f4ca0b744d0: 35 00 00 00 00 00 00 00 c7 82 55 03 00 00 00 00 D0613 22:12:15.783088 602839 task_log.go:128] [ 115: 115] 7f4ca0b744e0: 20 00 00 00 30 00 00 00 c0 45 b7 a0 4c 7f 00 00 D0613 22:12:15.783958 602839 task_log.go:128] [ 115: 115] 7f4ca0b744f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.784649 602839 task_log.go:128] [ 115: 115] 7f4ca0b74500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.785618 602839 task_log.go:128] [ 115: 115] 7f4ca0b74510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.786249 602839 task_log.go:128] [ 115: 115] 7f4ca0b74520: 00 00 00 00 00 00 00 00 50 44 b7 a0 4c 7f 00 00 D0613 22:12:15.787043 602839 task_log.go:128] [ 115: 115] 7f4ca0b74530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0613 22:12:15.787910 602839 task_log.go:128] [ 115: 115] 7f4ca0b74540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.788465 602839 task_log.go:128] [ 115: 115] 7f4ca0b74550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.789534 602839 task_log.go:128] [ 115: 115] 7f4ca0b74560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.790541 602839 task_log.go:128] [ 115: 115] 7f4ca0b74570: 00 00 00 00 00 00 00 00 00 43 fe 96 02 1a 7a 2c D0613 22:12:15.791179 602839 task_log.go:128] [ 115: 115] 7f4ca0b74580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:15.792023 602839 task_log.go:128] [ 115: 115] 7f4ca0b74590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:15.792957 602839 task_log.go:128] [ 115: 115] 7f4ca0b745a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:15.793608 602839 task_log.go:128] [ 115: 115] 7f4ca0b745b0: 80 46 b7 a0 4c 7f 00 00 c8 f2 eb 97 e3 55 00 00 D0613 22:12:15.794158 602839 task_log.go:128] [ 115: 115] 7f4ca0b745c0: c4 ba f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.795094 602839 task_log.go:128] [ 115: 115] 7f4ca0b745d0: 01 00 00 00 00 00 00 00 40 46 b7 a0 4c 7f 00 00 D0613 22:12:15.795647 602839 task_log.go:128] [ 115: 115] 7f4ca0b745e0: df ba f6 97 25 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:15.796722 602839 task_log.go:128] [ 115: 115] 7f4ca0b745f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0613 22:12:15.797502 602839 task_log.go:128] [ 115: 115] 7f4ca0b74600: 00 00 00 00 00 00 00 00 30 46 b7 a0 4c 7f 00 00 D0613 22:12:15.798253 602839 task_log.go:128] [ 115: 115] 7f4ca0b74610: 10 41 b7 a0 4c 7f 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.799190 602839 task_log.go:128] [ 115: 115] 7f4ca0b74620: 34 00 00 00 00 00 00 00 80 a7 03 33 00 00 00 00 D0613 22:12:15.799875 602839 task_log.go:128] [ 115: 115] 7f4ca0b74630: 32 00 00 00 00 00 00 00 f0 df e9 28 00 00 00 00 D0613 22:12:15.800580 602839 task_log.go:128] [ 115: 115] 7f4ca0b74640: 2e 2f 33 37 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:15.801705 602839 task_log.go:128] [ 115: 115] 7f4ca0b74650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0613 22:12:15.802645 602839 task_log.go:128] [ 115: 115] 7f4ca0b74660: 2a b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.803226 602839 task_log.go:128] [ 115: 115] 7f4ca0b74670: 3d b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.804131 602839 task_log.go:128] [ 115: 115] 7f4ca0b74680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:15.804928 602839 task_log.go:128] [ 115: 115] 7f4ca0b74690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0613 22:12:15.805648 602839 task_log.go:128] [ 115: 115] 7f4ca0b746a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.806390 602839 task_log.go:128] [ 115: 115] 7f4ca0b746b0: fe bb f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.807665 602839 task_log.go:128] [ 115: 115] 7f4ca0b746c0: 07 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.808301 602839 task_log.go:128] [ 115: 115] 7f4ca0b746d0: 0f bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.809074 602839 task_log.go:128] [ 115: 115] 7f4ca0b746e0: 17 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.809823 602839 task_log.go:128] [ 115: 115] 7f4ca0b746f0: 25 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.810475 602839 task_log.go:128] [ 115: 115] 7f4ca0b74700: 33 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.811019 602839 task_log.go:128] [ 115: 115] 7f4ca0b74710: 3c bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.811622 602839 task_log.go:128] [ 115: 115] 7f4ca0b74720: 44 bc f6 97 e3 55 00 00 13 00 00 00 00 00 00 00 D0613 22:12:15.812618 602839 task_log.go:128] [ 115: 115] 7f4ca0b74730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0613 22:12:15.813311 602839 task_log.go:128] [ 115: 115] 7f4ca0b74740: 00 00 00 00 00 00 00 00 80 3e b7 a0 4c 7f 00 00 D0613 22:12:15.813923 602839 task_log.go:128] [ 115: 115] 7f4ca0b74750: 73 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.814505 602839 task_log.go:128] [ 115: 115] 7f4ca0b74760: 82 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.815217 602839 task_log.go:128] [ 115: 115] 7f4ca0b74770: 8a bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.816019 602839 task_log.go:128] [ 115: 115] 7f4ca0b74780: 00 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.816769 602839 task_log.go:128] [ 115: 115] 7f4ca0b74790: 04 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.816930 602839 task_log.go:149] [ 115: 115] Code: D0613 22:12:15.818079 602839 task_log.go:167] [ 115: 115] 55e397eb30f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0613 22:12:15.819036 602839 task_log.go:167] [ 115: 115] 55e397eb3100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0613 22:12:15.819642 602839 task_log.go:167] [ 115: 115] 55e397eb3110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0613 22:12:15.820167 602839 task_log.go:167] [ 115: 115] 55e397eb3120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0613 22:12:15.820755 602839 task_log.go:167] [ 115: 115] 55e397eb3130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0613 22:12:15.821471 602839 task_log.go:167] [ 115: 115] 55e397eb3140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0613 22:12:15.822381 602839 task_log.go:167] [ 115: 115] 55e397eb3150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0613 22:12:15.823259 602839 task_log.go:167] [ 115: 115] 55e397eb3160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0613 22:12:15.823387 602839 task_log.go:71] [ 115: 115] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:00 0 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20003000 r--p 045fd000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0ec00000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 rw-p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 rw-p 10c0a000 *pgalloc.MemoryFile 55e398029000-55e398429000 r--s 0e800000 *pgalloc.MemoryFile 55e398429000-55e398600000 rw-p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 rw-p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 rw-p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 rw-p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 rw-p 045fb000 *pgalloc.MemoryFile 7fe8cec00000-7fe8cee00000 rw-s 10000000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 rw-p 10e70000 *pgalloc.MemoryFile 7fe8ceee2000-7fe8ceee3000 r--s 00002000 *pgalloc.MemoryFile 7fe8ceee3000-7fe8ceee5000 r-xs 00000000 *pgalloc.MemoryFile D0613 22:12:15.829868 602839 task_log.go:73] [ 115: 115] FDTable: fd:200 => name /dev/net/tun fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0613 22:12:15.843903 602839 task_signals.go:466] [ 115: 115] Notified of signal 11 D0613 22:12:15.845173 602839 task_signals.go:220] [ 115: 115] Signal 11: delivering to handler D0613 22:12:15.856231 602839 task_run.go:296] [ 115: 115] Unhandled user fault: addr=20000058 ip=55e397eb3139 access=rw- sig=11 err=operation not permitted D0613 22:12:15.856618 602839 task_log.go:87] [ 115: 115] Registers: D0613 22:12:15.856832 602839 task_log.go:94] [ 115: 115] Cs = 0000000000000033 D0613 22:12:15.856928 602839 task_log.go:94] [ 115: 115] Ds = 0000000000000000 D0613 22:12:15.857056 602839 task_log.go:94] [ 115: 115] Eflags = 0000000000010246 D0613 22:12:15.857181 602839 task_log.go:94] [ 115: 115] Es = 0000000000000000 D0613 22:12:15.857293 602839 task_log.go:94] [ 115: 115] Fs = 0000000000000000 D0613 22:12:15.857387 602839 task_log.go:94] [ 115: 115] Fs_base = 000055e398f65400 D0613 22:12:15.857493 602839 task_log.go:94] [ 115: 115] Gs = 0000000000000000 D0613 22:12:15.857584 602839 task_log.go:94] [ 115: 115] Gs_base = 0000000000000000 D0613 22:12:15.857720 602839 task_log.go:94] [ 115: 115] Orig_rax = ffffffffffffffff D0613 22:12:15.857814 602839 task_log.go:94] [ 115: 115] R10 = 00007f4ca0b744c0 D0613 22:12:15.857951 602839 task_log.go:94] [ 115: 115] R11 = 0000000000000246 D0613 22:12:15.858112 602839 task_log.go:94] [ 115: 115] R12 = 000000000000cf3f D0613 22:12:15.858222 602839 task_log.go:94] [ 115: 115] R13 = 00007f4ca0b744c0 D0613 22:12:15.858313 602839 task_log.go:94] [ 115: 115] R14 = 000055e398024f60 D0613 22:12:15.858451 602839 task_log.go:94] [ 115: 115] R15 = 00000000000001f4 D0613 22:12:15.858544 602839 task_log.go:94] [ 115: 115] R8 = 0000000000000000 D0613 22:12:15.858644 602839 task_log.go:94] [ 115: 115] R9 = 0000000000000000 D0613 22:12:15.858741 602839 task_log.go:94] [ 115: 115] Rax = 0000000020000058 D0613 22:12:15.858845 602839 task_log.go:94] [ 115: 115] Rbp = 00007f4ca0b74498 D0613 22:12:15.858979 602839 task_log.go:94] [ 115: 115] Rbx = 0000000000000000 D0613 22:12:15.859081 602839 task_log.go:94] [ 115: 115] Rcx = 0000000000000000 D0613 22:12:15.859176 602839 task_log.go:94] [ 115: 115] Rdi = 000055e398f652e8 D0613 22:12:15.859279 602839 task_log.go:94] [ 115: 115] Rdx = 0000000000000000 D0613 22:12:15.859392 602839 task_log.go:94] [ 115: 115] Rip = 000055e397eb3139 D0613 22:12:15.859493 602839 task_log.go:94] [ 115: 115] Rsi = 0000000000000000 D0613 22:12:15.859585 602839 task_log.go:94] [ 115: 115] Rsp = 00007f4ca0b743a0 D0613 22:12:15.859688 602839 task_log.go:94] [ 115: 115] Ss = 000000000000002b D0613 22:12:15.859834 602839 task_log.go:111] [ 115: 115] Stack: D0613 22:12:15.860941 602839 task_log.go:128] [ 115: 115] 7f4ca0b743a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0613 22:12:15.861688 602839 task_log.go:128] [ 115: 115] 7f4ca0b743b0: 58 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.862655 602839 task_log.go:128] [ 115: 115] 7f4ca0b743c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.863348 602839 task_log.go:128] [ 115: 115] 7f4ca0b743d0: c0 44 b7 a0 4c 7f 00 00 d7 e1 eb 97 e3 55 00 00 D0613 22:12:15.864346 602839 task_log.go:128] [ 115: 115] 7f4ca0b743e0: 00 00 00 00 00 00 00 00 60 4f 02 98 e3 55 00 00 D0613 22:12:15.865098 602839 task_log.go:128] [ 115: 115] 7f4ca0b743f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0613 22:12:15.865911 602839 task_log.go:128] [ 115: 115] 7f4ca0b74400: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0613 22:12:15.867208 602839 task_log.go:128] [ 115: 115] 7f4ca0b74410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0613 22:12:15.867781 602839 task_log.go:128] [ 115: 115] 7f4ca0b74420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.868675 602839 task_log.go:128] [ 115: 115] 7f4ca0b74430: 97 ba f6 00 00 00 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:15.869613 602839 task_log.go:128] [ 115: 115] 7f4ca0b74440: 60 90 02 98 e3 55 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:15.870372 602839 task_log.go:128] [ 115: 115] 7f4ca0b74450: 60 4f 02 98 e3 55 00 00 58 00 00 20 00 00 00 00 D0613 22:12:15.871311 602839 task_log.go:128] [ 115: 115] 7f4ca0b74460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.872208 602839 task_log.go:128] [ 115: 115] 7f4ca0b74470: 79 ba f6 97 e3 55 00 00 40 a1 ff 97 e3 55 00 00 D0613 22:12:15.873162 602839 task_log.go:128] [ 115: 115] 7f4ca0b74480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.873891 602839 task_log.go:128] [ 115: 115] 7f4ca0b74490: 1f bb f6 97 e3 55 00 00 00 91 02 98 e3 55 00 00 D0613 22:12:15.874760 602839 task_log.go:128] [ 115: 115] 7f4ca0b744a0: 28 bb f6 97 e3 55 00 00 00 17 ee ce e8 7f 00 00 D0613 22:12:15.875583 602839 task_log.go:128] [ 115: 115] 7f4ca0b744b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.876587 602839 task_log.go:128] [ 115: 115] 7f4ca0b744c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0613 22:12:15.877325 602839 task_log.go:128] [ 115: 115] 7f4ca0b744d0: 35 00 00 00 00 00 00 00 c7 82 55 03 00 00 00 00 D0613 22:12:15.878445 602839 task_log.go:128] [ 115: 115] 7f4ca0b744e0: 20 00 00 00 30 00 00 00 c0 45 b7 a0 4c 7f 00 00 D0613 22:12:15.879372 602839 task_log.go:128] [ 115: 115] 7f4ca0b744f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.880189 602839 task_log.go:128] [ 115: 115] 7f4ca0b74500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.880886 602839 task_log.go:128] [ 115: 115] 7f4ca0b74510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.881625 602839 task_log.go:128] [ 115: 115] 7f4ca0b74520: 00 00 00 00 00 00 00 00 50 44 b7 a0 4c 7f 00 00 D0613 22:12:15.882864 602839 task_log.go:128] [ 115: 115] 7f4ca0b74530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0613 22:12:15.883724 602839 task_log.go:128] [ 115: 115] 7f4ca0b74540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.884422 602839 task_log.go:128] [ 115: 115] 7f4ca0b74550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.884941 602839 task_log.go:128] [ 115: 115] 7f4ca0b74560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.886006 602839 task_log.go:128] [ 115: 115] 7f4ca0b74570: 00 00 00 00 00 00 00 00 00 43 fe 96 02 1a 7a 2c D0613 22:12:15.886744 602839 task_log.go:128] [ 115: 115] 7f4ca0b74580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:15.887521 602839 task_log.go:128] [ 115: 115] 7f4ca0b74590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:15.888507 602839 task_log.go:128] [ 115: 115] 7f4ca0b745a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:15.889645 602839 task_log.go:128] [ 115: 115] 7f4ca0b745b0: 80 46 b7 a0 4c 7f 00 00 c8 f2 eb 97 e3 55 00 00 D0613 22:12:15.890145 602839 task_log.go:128] [ 115: 115] 7f4ca0b745c0: c4 ba f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.890586 602839 task_log.go:128] [ 115: 115] 7f4ca0b745d0: 01 00 00 00 00 00 00 00 40 46 b7 a0 4c 7f 00 00 D0613 22:12:15.891432 602839 task_log.go:128] [ 115: 115] 7f4ca0b745e0: df ba f6 97 25 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:15.892305 602839 task_log.go:128] [ 115: 115] 7f4ca0b745f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0613 22:12:15.893044 602839 task_log.go:128] [ 115: 115] 7f4ca0b74600: 00 00 00 00 00 00 00 00 30 46 b7 a0 4c 7f 00 00 D0613 22:12:15.894188 602839 task_log.go:128] [ 115: 115] 7f4ca0b74610: 10 41 b7 a0 4c 7f 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.894767 602839 task_log.go:128] [ 115: 115] 7f4ca0b74620: 34 00 00 00 00 00 00 00 80 a7 03 33 00 00 00 00 D0613 22:12:15.895596 602839 task_log.go:128] [ 115: 115] 7f4ca0b74630: 32 00 00 00 00 00 00 00 f0 df e9 28 00 00 00 00 D0613 22:12:15.896454 602839 task_log.go:128] [ 115: 115] 7f4ca0b74640: 2e 2f 33 37 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:15.897120 602839 task_log.go:128] [ 115: 115] 7f4ca0b74650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0613 22:12:15.898082 602839 task_log.go:128] [ 115: 115] 7f4ca0b74660: 2a b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.899231 602839 task_log.go:128] [ 115: 115] 7f4ca0b74670: 3d b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.900432 602839 task_log.go:128] [ 115: 115] 7f4ca0b74680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:15.901303 602839 task_log.go:128] [ 115: 115] 7f4ca0b74690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0613 22:12:15.902107 602839 task_log.go:128] [ 115: 115] 7f4ca0b746a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.903064 602839 task_log.go:128] [ 115: 115] 7f4ca0b746b0: fe bb f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.904091 602839 task_log.go:128] [ 115: 115] 7f4ca0b746c0: 07 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.905235 602839 task_log.go:128] [ 115: 115] 7f4ca0b746d0: 0f bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.906093 602839 task_log.go:128] [ 115: 115] 7f4ca0b746e0: 17 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.906893 602839 task_log.go:128] [ 115: 115] 7f4ca0b746f0: 25 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.907791 602839 task_log.go:128] [ 115: 115] 7f4ca0b74700: 33 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.908691 602839 task_log.go:128] [ 115: 115] 7f4ca0b74710: 3c bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.909858 602839 task_log.go:128] [ 115: 115] 7f4ca0b74720: 44 bc f6 97 e3 55 00 00 13 00 00 00 00 00 00 00 D0613 22:12:15.910786 602839 task_log.go:128] [ 115: 115] 7f4ca0b74730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0613 22:12:15.911638 602839 task_log.go:128] [ 115: 115] 7f4ca0b74740: 00 00 00 00 00 00 00 00 80 3e b7 a0 4c 7f 00 00 D0613 22:12:15.912554 602839 task_log.go:128] [ 115: 115] 7f4ca0b74750: 73 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.913655 602839 task_log.go:128] [ 115: 115] 7f4ca0b74760: 82 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.914578 602839 task_log.go:128] [ 115: 115] 7f4ca0b74770: 8a bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.915197 602839 task_log.go:128] [ 115: 115] 7f4ca0b74780: 00 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.915824 602839 task_log.go:128] [ 115: 115] 7f4ca0b74790: 04 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.915940 602839 task_log.go:149] [ 115: 115] Code: D0613 22:12:15.916587 602839 task_log.go:167] [ 115: 115] 55e397eb30f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0613 22:12:15.917224 602839 task_log.go:167] [ 115: 115] 55e397eb3100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0613 22:12:15.917771 602839 task_log.go:167] [ 115: 115] 55e397eb3110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0613 22:12:15.918433 602839 task_log.go:167] [ 115: 115] 55e397eb3120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0613 22:12:15.919230 602839 task_log.go:167] [ 115: 115] 55e397eb3130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0613 22:12:15.919875 602839 task_log.go:167] [ 115: 115] 55e397eb3140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0613 22:12:15.920518 602839 task_log.go:167] [ 115: 115] 55e397eb3150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0613 22:12:15.920987 602839 task_log.go:167] [ 115: 115] 55e397eb3160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0613 22:12:15.921084 602839 task_log.go:71] [ 115: 115] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:00 0 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20003000 r--p 045fd000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0ec00000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 rw-p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 rw-p 10c0a000 *pgalloc.MemoryFile 55e398029000-55e398429000 r--s 0e800000 *pgalloc.MemoryFile 55e398429000-55e398600000 rw-p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 rw-p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 rw-p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 rw-p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 rw-p 045fb000 *pgalloc.MemoryFile 7fe8cec00000-7fe8cee00000 rw-s 10000000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 rw-p 10e70000 *pgalloc.MemoryFile 7fe8ceee2000-7fe8ceee3000 r--s 00002000 *pgalloc.MemoryFile 7fe8ceee3000-7fe8ceee5000 r-xs 00000000 *pgalloc.MemoryFile D0613 22:12:15.927295 602839 task_log.go:73] [ 115: 115] FDTable: fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:201 => name / fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] D0613 22:12:15.943617 602839 task_signals.go:466] [ 115: 115] Notified of signal 11 D0613 22:12:15.944807 602839 task_signals.go:220] [ 115: 115] Signal 11: delivering to handler D0613 22:12:15.955982 602839 task_run.go:296] [ 115: 115] Unhandled user fault: addr=20000060 ip=55e397eb3139 access=rw- sig=11 err=operation not permitted D0613 22:12:15.956260 602839 task_log.go:87] [ 115: 115] Registers: D0613 22:12:15.956393 602839 task_log.go:94] [ 115: 115] Cs = 0000000000000033 D0613 22:12:15.956478 602839 task_log.go:94] [ 115: 115] Ds = 0000000000000000 D0613 22:12:15.956539 602839 task_log.go:94] [ 115: 115] Eflags = 0000000000010246 D0613 22:12:15.956587 602839 task_log.go:94] [ 115: 115] Es = 0000000000000000 D0613 22:12:15.956666 602839 task_log.go:94] [ 115: 115] Fs = 0000000000000000 D0613 22:12:15.956715 602839 task_log.go:94] [ 115: 115] Fs_base = 000055e398f65400 D0613 22:12:15.956748 602839 task_log.go:94] [ 115: 115] Gs = 0000000000000000 D0613 22:12:15.956779 602839 task_log.go:94] [ 115: 115] Gs_base = 0000000000000000 D0613 22:12:15.956832 602839 task_log.go:94] [ 115: 115] Orig_rax = ffffffffffffffff D0613 22:12:15.956883 602839 task_log.go:94] [ 115: 115] R10 = 00007f4ca0b744c0 D0613 22:12:15.956959 602839 task_log.go:94] [ 115: 115] R11 = 0000000000000246 D0613 22:12:15.957129 602839 task_log.go:94] [ 115: 115] R12 = 000000000000cf3f D0613 22:12:15.957195 602839 task_log.go:94] [ 115: 115] R13 = 00007f4ca0b744c0 D0613 22:12:15.957309 602839 task_log.go:94] [ 115: 115] R14 = 000055e398024f60 D0613 22:12:15.957415 602839 task_log.go:94] [ 115: 115] R15 = 00000000000001f4 D0613 22:12:15.957483 602839 task_log.go:94] [ 115: 115] R8 = 0000000000000000 D0613 22:12:15.957539 602839 task_log.go:94] [ 115: 115] R9 = 0000000000000000 D0613 22:12:15.957642 602839 task_log.go:94] [ 115: 115] Rax = 0000000020000060 D0613 22:12:15.957702 602839 task_log.go:94] [ 115: 115] Rbp = 00007f4ca0b74498 D0613 22:12:15.957747 602839 task_log.go:94] [ 115: 115] Rbx = 0000000000000000 D0613 22:12:15.957803 602839 task_log.go:94] [ 115: 115] Rcx = 0000000000000000 D0613 22:12:15.957866 602839 task_log.go:94] [ 115: 115] Rdi = 000055e398f652e8 D0613 22:12:15.957915 602839 task_log.go:94] [ 115: 115] Rdx = 0000000000000000 D0613 22:12:15.957962 602839 task_log.go:94] [ 115: 115] Rip = 000055e397eb3139 D0613 22:12:15.958080 602839 task_log.go:94] [ 115: 115] Rsi = 0000000000000000 D0613 22:12:15.958145 602839 task_log.go:94] [ 115: 115] Rsp = 00007f4ca0b743a0 D0613 22:12:15.958219 602839 task_log.go:94] [ 115: 115] Ss = 000000000000002b D0613 22:12:15.958333 602839 task_log.go:111] [ 115: 115] Stack: D0613 22:12:15.959031 602839 task_log.go:128] [ 115: 115] 7f4ca0b743a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0613 22:12:15.959388 602839 task_log.go:128] [ 115: 115] 7f4ca0b743b0: 60 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.959795 602839 task_log.go:128] [ 115: 115] 7f4ca0b743c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.960731 602839 task_log.go:128] [ 115: 115] 7f4ca0b743d0: c0 44 b7 a0 4c 7f 00 00 d7 e1 eb 97 e3 55 00 00 D0613 22:12:15.961309 602839 task_log.go:128] [ 115: 115] 7f4ca0b743e0: 00 00 00 00 00 00 00 00 60 4f 02 98 e3 55 00 00 D0613 22:12:15.962227 602839 task_log.go:128] [ 115: 115] 7f4ca0b743f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0613 22:12:15.962874 602839 task_log.go:128] [ 115: 115] 7f4ca0b74400: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0613 22:12:15.963828 602839 task_log.go:128] [ 115: 115] 7f4ca0b74410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0613 22:12:15.964739 602839 task_log.go:128] [ 115: 115] 7f4ca0b74420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.965562 602839 task_log.go:128] [ 115: 115] 7f4ca0b74430: 97 ba f6 00 00 00 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:15.966282 602839 task_log.go:128] [ 115: 115] 7f4ca0b74440: 60 90 02 98 e3 55 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:15.966751 602839 task_log.go:128] [ 115: 115] 7f4ca0b74450: 60 4f 02 98 e3 55 00 00 60 00 00 20 00 00 00 00 D0613 22:12:15.967787 602839 task_log.go:128] [ 115: 115] 7f4ca0b74460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.968402 602839 task_log.go:128] [ 115: 115] 7f4ca0b74470: 79 ba f6 97 e3 55 00 00 40 a1 ff 97 e3 55 00 00 D0613 22:12:15.969033 602839 task_log.go:128] [ 115: 115] 7f4ca0b74480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.969588 602839 task_log.go:128] [ 115: 115] 7f4ca0b74490: 1f bb f6 97 e3 55 00 00 28 91 02 98 e3 55 00 00 D0613 22:12:15.970213 602839 task_log.go:128] [ 115: 115] 7f4ca0b744a0: 28 bb f6 97 e3 55 00 00 00 17 ee ce e8 7f 00 00 D0613 22:12:15.970709 602839 task_log.go:128] [ 115: 115] 7f4ca0b744b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.971426 602839 task_log.go:128] [ 115: 115] 7f4ca0b744c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0613 22:12:15.972070 602839 task_log.go:128] [ 115: 115] 7f4ca0b744d0: 35 00 00 00 00 00 00 00 c7 82 55 03 00 00 00 00 D0613 22:12:15.972832 602839 task_log.go:128] [ 115: 115] 7f4ca0b744e0: 20 00 00 00 30 00 00 00 c0 45 b7 a0 4c 7f 00 00 D0613 22:12:15.973603 602839 task_log.go:128] [ 115: 115] 7f4ca0b744f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.974117 602839 task_log.go:128] [ 115: 115] 7f4ca0b74500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.974570 602839 task_log.go:128] [ 115: 115] 7f4ca0b74510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.975407 602839 task_log.go:128] [ 115: 115] 7f4ca0b74520: 00 00 00 00 00 00 00 00 50 44 b7 a0 4c 7f 00 00 D0613 22:12:15.975953 602839 task_log.go:128] [ 115: 115] 7f4ca0b74530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0613 22:12:15.976904 602839 task_log.go:128] [ 115: 115] 7f4ca0b74540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.977591 602839 task_log.go:128] [ 115: 115] 7f4ca0b74550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.978261 602839 task_log.go:128] [ 115: 115] 7f4ca0b74560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.978899 602839 task_log.go:128] [ 115: 115] 7f4ca0b74570: 00 00 00 00 00 00 00 00 00 43 fe 96 02 1a 7a 2c D0613 22:12:15.979515 602839 task_log.go:128] [ 115: 115] 7f4ca0b74580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:15.980049 602839 task_log.go:128] [ 115: 115] 7f4ca0b74590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:15.980686 602839 task_log.go:128] [ 115: 115] 7f4ca0b745a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:15.981460 602839 task_log.go:128] [ 115: 115] 7f4ca0b745b0: 80 46 b7 a0 4c 7f 00 00 c8 f2 eb 97 e3 55 00 00 D0613 22:12:15.982479 602839 task_log.go:128] [ 115: 115] 7f4ca0b745c0: c4 ba f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.983213 602839 task_log.go:128] [ 115: 115] 7f4ca0b745d0: 01 00 00 00 00 00 00 00 40 46 b7 a0 4c 7f 00 00 D0613 22:12:15.983546 602839 task_log.go:128] [ 115: 115] 7f4ca0b745e0: df ba f6 97 25 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:15.983658 602839 task_log.go:128] [ 115: 115] 7f4ca0b745f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0613 22:12:15.984029 602839 task_log.go:128] [ 115: 115] 7f4ca0b74600: 00 00 00 00 00 00 00 00 30 46 b7 a0 4c 7f 00 00 D0613 22:12:15.984662 602839 task_log.go:128] [ 115: 115] 7f4ca0b74610: 10 41 b7 a0 4c 7f 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.985139 602839 task_log.go:128] [ 115: 115] 7f4ca0b74620: 34 00 00 00 00 00 00 00 80 a7 03 33 00 00 00 00 D0613 22:12:15.985789 602839 task_log.go:128] [ 115: 115] 7f4ca0b74630: 32 00 00 00 00 00 00 00 f0 df e9 28 00 00 00 00 D0613 22:12:15.986418 602839 task_log.go:128] [ 115: 115] 7f4ca0b74640: 2e 2f 33 37 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:15.987093 602839 task_log.go:128] [ 115: 115] 7f4ca0b74650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0613 22:12:15.987551 602839 task_log.go:128] [ 115: 115] 7f4ca0b74660: 2a b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.988217 602839 task_log.go:128] [ 115: 115] 7f4ca0b74670: 3d b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.988610 602839 task_log.go:128] [ 115: 115] 7f4ca0b74680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:15.988995 602839 task_log.go:128] [ 115: 115] 7f4ca0b74690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0613 22:12:15.989581 602839 task_log.go:128] [ 115: 115] 7f4ca0b746a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.989990 602839 task_log.go:128] [ 115: 115] 7f4ca0b746b0: fe bb f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.990591 602839 task_log.go:128] [ 115: 115] 7f4ca0b746c0: 07 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.991169 602839 task_log.go:128] [ 115: 115] 7f4ca0b746d0: 0f bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.991834 602839 task_log.go:128] [ 115: 115] 7f4ca0b746e0: 17 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.992495 602839 task_log.go:128] [ 115: 115] 7f4ca0b746f0: 25 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.993271 602839 task_log.go:128] [ 115: 115] 7f4ca0b74700: 33 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.993711 602839 task_log.go:128] [ 115: 115] 7f4ca0b74710: 3c bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.994190 602839 task_log.go:128] [ 115: 115] 7f4ca0b74720: 44 bc f6 97 e3 55 00 00 13 00 00 00 00 00 00 00 D0613 22:12:15.994801 602839 task_log.go:128] [ 115: 115] 7f4ca0b74730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0613 22:12:15.995862 602839 task_log.go:128] [ 115: 115] 7f4ca0b74740: 00 00 00 00 00 00 00 00 80 3e b7 a0 4c 7f 00 00 D0613 22:12:15.996666 602839 task_log.go:128] [ 115: 115] 7f4ca0b74750: 73 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.997393 602839 task_log.go:128] [ 115: 115] 7f4ca0b74760: 82 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.998156 602839 task_log.go:128] [ 115: 115] 7f4ca0b74770: 8a bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:15.998732 602839 task_log.go:128] [ 115: 115] 7f4ca0b74780: 00 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.999431 602839 task_log.go:128] [ 115: 115] 7f4ca0b74790: 04 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:15.999562 602839 task_log.go:149] [ 115: 115] Code: D0613 22:12:16.000217 602839 task_log.go:167] [ 115: 115] 55e397eb30f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0613 22:12:16.000671 602839 task_log.go:167] [ 115: 115] 55e397eb3100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0613 22:12:16.000785 602839 task_log.go:167] [ 115: 115] 55e397eb3110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0613 22:12:16.000882 602839 task_log.go:167] [ 115: 115] 55e397eb3120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0613 22:12:16.000963 602839 task_log.go:167] [ 115: 115] 55e397eb3130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0613 22:12:16.001053 602839 task_log.go:167] [ 115: 115] 55e397eb3140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0613 22:12:16.001132 602839 task_log.go:167] [ 115: 115] 55e397eb3150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0613 22:12:16.001228 602839 task_log.go:167] [ 115: 115] 55e397eb3160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0613 22:12:16.001274 602839 task_log.go:71] [ 115: 115] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:00 0 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20003000 r--p 045fd000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0ec00000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 rw-p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 rw-p 10c0a000 *pgalloc.MemoryFile 55e398029000-55e398429000 r--s 0e800000 *pgalloc.MemoryFile 55e398429000-55e398600000 rw-p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 rw-p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 rw-p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 rw-p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 rw-p 045fb000 *pgalloc.MemoryFile 7fe8cec00000-7fe8cee00000 rw-s 10000000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 rw-p 10e70000 *pgalloc.MemoryFile 7fe8ceee2000-7fe8ceee3000 r--s 00002000 *pgalloc.MemoryFile 7fe8ceee3000-7fe8ceee5000 r-xs 00000000 *pgalloc.MemoryFile D0613 22:12:16.005503 602839 task_log.go:73] [ 115: 115] FDTable: fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:201 => name / fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0613 22:12:16.013070 602839 task_signals.go:466] [ 115: 115] Notified of signal 11 D0613 22:12:16.013703 602839 task_signals.go:220] [ 115: 115] Signal 11: delivering to handler D0613 22:12:16.019548 602839 task_run.go:296] [ 115: 115] Unhandled user fault: addr=20000068 ip=55e397eb3139 access=rw- sig=11 err=operation not permitted D0613 22:12:16.019806 602839 task_log.go:87] [ 115: 115] Registers: D0613 22:12:16.019916 602839 task_log.go:94] [ 115: 115] Cs = 0000000000000033 D0613 22:12:16.019977 602839 task_log.go:94] [ 115: 115] Ds = 0000000000000000 D0613 22:12:16.020013 602839 task_log.go:94] [ 115: 115] Eflags = 0000000000010246 D0613 22:12:16.020147 602839 task_log.go:94] [ 115: 115] Es = 0000000000000000 D0613 22:12:16.020265 602839 task_log.go:94] [ 115: 115] Fs = 0000000000000000 D0613 22:12:16.020330 602839 task_log.go:94] [ 115: 115] Fs_base = 000055e398f65400 D0613 22:12:16.020413 602839 task_log.go:94] [ 115: 115] Gs = 0000000000000000 D0613 22:12:16.020471 602839 task_log.go:94] [ 115: 115] Gs_base = 0000000000000000 D0613 22:12:16.020531 602839 task_log.go:94] [ 115: 115] Orig_rax = ffffffffffffffff D0613 22:12:16.020598 602839 task_log.go:94] [ 115: 115] R10 = 00007f4ca0b744c0 D0613 22:12:16.020652 602839 task_log.go:94] [ 115: 115] R11 = 0000000000000246 D0613 22:12:16.020688 602839 task_log.go:94] [ 115: 115] R12 = 000000000000cf3f D0613 22:12:16.020727 602839 task_log.go:94] [ 115: 115] R13 = 00007f4ca0b744c0 D0613 22:12:16.020789 602839 task_log.go:94] [ 115: 115] R14 = 000055e398024f60 D0613 22:12:16.020830 602839 task_log.go:94] [ 115: 115] R15 = 00000000000001f4 D0613 22:12:16.020866 602839 task_log.go:94] [ 115: 115] R8 = 0000000000000000 D0613 22:12:16.020908 602839 task_log.go:94] [ 115: 115] R9 = 0000000000000000 D0613 22:12:16.020942 602839 task_log.go:94] [ 115: 115] Rax = 0000000020000068 D0613 22:12:16.020986 602839 task_log.go:94] [ 115: 115] Rbp = 00007f4ca0b74498 D0613 22:12:16.021053 602839 task_log.go:94] [ 115: 115] Rbx = 0000000000000000 D0613 22:12:16.021092 602839 task_log.go:94] [ 115: 115] Rcx = 0000000000000000 D0613 22:12:16.021139 602839 task_log.go:94] [ 115: 115] Rdi = 000055e398f652e8 D0613 22:12:16.021204 602839 task_log.go:94] [ 115: 115] Rdx = 0000000000000000 D0613 22:12:16.021248 602839 task_log.go:94] [ 115: 115] Rip = 000055e397eb3139 D0613 22:12:16.021307 602839 task_log.go:94] [ 115: 115] Rsi = 0000000000000000 D0613 22:12:16.021342 602839 task_log.go:94] [ 115: 115] Rsp = 00007f4ca0b743a0 D0613 22:12:16.021391 602839 task_log.go:94] [ 115: 115] Ss = 000000000000002b D0613 22:12:16.021489 602839 task_log.go:111] [ 115: 115] Stack: D0613 22:12:16.022643 602839 task_log.go:128] [ 115: 115] 7f4ca0b743a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0613 22:12:16.023787 602839 task_log.go:128] [ 115: 115] 7f4ca0b743b0: 68 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.024516 602839 task_log.go:128] [ 115: 115] 7f4ca0b743c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.025191 602839 task_log.go:128] [ 115: 115] 7f4ca0b743d0: c0 44 b7 a0 4c 7f 00 00 d7 e1 eb 97 e3 55 00 00 D0613 22:12:16.025954 602839 task_log.go:128] [ 115: 115] 7f4ca0b743e0: 00 00 00 00 00 00 00 00 60 4f 02 98 e3 55 00 00 D0613 22:12:16.026503 602839 task_log.go:128] [ 115: 115] 7f4ca0b743f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0613 22:12:16.027443 602839 task_log.go:128] [ 115: 115] 7f4ca0b74400: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0613 22:12:16.028016 602839 task_log.go:128] [ 115: 115] 7f4ca0b74410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0613 22:12:16.028333 602839 task_log.go:128] [ 115: 115] 7f4ca0b74420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.028451 602839 task_log.go:128] [ 115: 115] 7f4ca0b74430: 97 ba f6 00 00 00 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:16.028554 602839 task_log.go:128] [ 115: 115] 7f4ca0b74440: 60 90 02 98 e3 55 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:16.028656 602839 task_log.go:128] [ 115: 115] 7f4ca0b74450: 60 4f 02 98 e3 55 00 00 68 00 00 20 00 00 00 00 D0613 22:12:16.028742 602839 task_log.go:128] [ 115: 115] 7f4ca0b74460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.028839 602839 task_log.go:128] [ 115: 115] 7f4ca0b74470: 79 ba f6 97 e3 55 00 00 40 a1 ff 97 e3 55 00 00 D0613 22:12:16.028916 602839 task_log.go:128] [ 115: 115] 7f4ca0b74480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.029004 602839 task_log.go:128] [ 115: 115] 7f4ca0b74490: 1f bb f6 97 e3 55 00 00 50 91 02 98 e3 55 00 00 D0613 22:12:16.029352 602839 task_log.go:128] [ 115: 115] 7f4ca0b744a0: 28 bb f6 97 e3 55 00 00 00 17 ee ce e8 7f 00 00 D0613 22:12:16.030454 602839 task_log.go:128] [ 115: 115] 7f4ca0b744b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.031234 602839 task_log.go:128] [ 115: 115] 7f4ca0b744c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0613 22:12:16.032113 602839 task_log.go:128] [ 115: 115] 7f4ca0b744d0: 35 00 00 00 00 00 00 00 c7 82 55 03 00 00 00 00 D0613 22:12:16.032902 602839 task_log.go:128] [ 115: 115] 7f4ca0b744e0: 20 00 00 00 30 00 00 00 c0 45 b7 a0 4c 7f 00 00 D0613 22:12:16.033859 602839 task_log.go:128] [ 115: 115] 7f4ca0b744f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.034692 602839 task_log.go:128] [ 115: 115] 7f4ca0b74500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.035738 602839 task_log.go:128] [ 115: 115] 7f4ca0b74510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.036650 602839 task_log.go:128] [ 115: 115] 7f4ca0b74520: 00 00 00 00 00 00 00 00 50 44 b7 a0 4c 7f 00 00 D0613 22:12:16.037390 602839 task_log.go:128] [ 115: 115] 7f4ca0b74530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0613 22:12:16.038138 602839 task_log.go:128] [ 115: 115] 7f4ca0b74540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.038948 602839 task_log.go:128] [ 115: 115] 7f4ca0b74550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.039644 602839 task_log.go:128] [ 115: 115] 7f4ca0b74560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.040476 602839 task_log.go:128] [ 115: 115] 7f4ca0b74570: 00 00 00 00 00 00 00 00 00 43 fe 96 02 1a 7a 2c D0613 22:12:16.041326 602839 task_log.go:128] [ 115: 115] 7f4ca0b74580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:16.041954 602839 task_log.go:128] [ 115: 115] 7f4ca0b74590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:16.042734 602839 task_log.go:128] [ 115: 115] 7f4ca0b745a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:16.043418 602839 task_log.go:128] [ 115: 115] 7f4ca0b745b0: 80 46 b7 a0 4c 7f 00 00 c8 f2 eb 97 e3 55 00 00 D0613 22:12:16.044204 602839 task_log.go:128] [ 115: 115] 7f4ca0b745c0: c4 ba f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.045252 602839 task_log.go:128] [ 115: 115] 7f4ca0b745d0: 01 00 00 00 00 00 00 00 40 46 b7 a0 4c 7f 00 00 D0613 22:12:16.045996 602839 task_log.go:128] [ 115: 115] 7f4ca0b745e0: df ba f6 97 25 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:16.046814 602839 task_log.go:128] [ 115: 115] 7f4ca0b745f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0613 22:12:16.047324 602839 task_log.go:128] [ 115: 115] 7f4ca0b74600: 00 00 00 00 00 00 00 00 30 46 b7 a0 4c 7f 00 00 D0613 22:12:16.047797 602839 task_log.go:128] [ 115: 115] 7f4ca0b74610: 10 41 b7 a0 4c 7f 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.048326 602839 task_log.go:128] [ 115: 115] 7f4ca0b74620: 34 00 00 00 00 00 00 00 80 a7 03 33 00 00 00 00 D0613 22:12:16.048980 602839 task_log.go:128] [ 115: 115] 7f4ca0b74630: 32 00 00 00 00 00 00 00 f0 df e9 28 00 00 00 00 D0613 22:12:16.049759 602839 task_log.go:128] [ 115: 115] 7f4ca0b74640: 2e 2f 33 37 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:16.050332 602839 task_log.go:128] [ 115: 115] 7f4ca0b74650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0613 22:12:16.051682 602839 task_log.go:128] [ 115: 115] 7f4ca0b74660: 2a b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.052436 602839 task_log.go:128] [ 115: 115] 7f4ca0b74670: 3d b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.053183 602839 task_log.go:128] [ 115: 115] 7f4ca0b74680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:16.054064 602839 task_log.go:128] [ 115: 115] 7f4ca0b74690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0613 22:12:16.054605 602839 task_log.go:128] [ 115: 115] 7f4ca0b746a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.055117 602839 task_log.go:128] [ 115: 115] 7f4ca0b746b0: fe bb f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.055721 602839 task_log.go:128] [ 115: 115] 7f4ca0b746c0: 07 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.056792 602839 task_log.go:128] [ 115: 115] 7f4ca0b746d0: 0f bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.057366 602839 task_log.go:128] [ 115: 115] 7f4ca0b746e0: 17 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.058277 602839 task_log.go:128] [ 115: 115] 7f4ca0b746f0: 25 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.058918 602839 task_log.go:128] [ 115: 115] 7f4ca0b74700: 33 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.059655 602839 task_log.go:128] [ 115: 115] 7f4ca0b74710: 3c bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.060318 602839 task_log.go:128] [ 115: 115] 7f4ca0b74720: 44 bc f6 97 e3 55 00 00 13 00 00 00 00 00 00 00 D0613 22:12:16.061081 602839 task_log.go:128] [ 115: 115] 7f4ca0b74730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0613 22:12:16.062252 602839 task_log.go:128] [ 115: 115] 7f4ca0b74740: 00 00 00 00 00 00 00 00 80 3e b7 a0 4c 7f 00 00 D0613 22:12:16.063117 602839 task_log.go:128] [ 115: 115] 7f4ca0b74750: 73 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.064081 602839 task_log.go:128] [ 115: 115] 7f4ca0b74760: 82 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.064816 602839 task_log.go:128] [ 115: 115] 7f4ca0b74770: 8a bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.065421 602839 task_log.go:128] [ 115: 115] 7f4ca0b74780: 00 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.066516 602839 task_log.go:128] [ 115: 115] 7f4ca0b74790: 04 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.066660 602839 task_log.go:149] [ 115: 115] Code: D0613 22:12:16.067697 602839 task_log.go:167] [ 115: 115] 55e397eb30f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0613 22:12:16.068277 602839 task_log.go:167] [ 115: 115] 55e397eb3100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0613 22:12:16.069091 602839 task_log.go:167] [ 115: 115] 55e397eb3110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0613 22:12:16.069696 602839 task_log.go:167] [ 115: 115] 55e397eb3120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0613 22:12:16.070411 602839 task_log.go:167] [ 115: 115] 55e397eb3130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0613 22:12:16.071269 602839 task_log.go:167] [ 115: 115] 55e397eb3140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0613 22:12:16.072002 602839 task_log.go:167] [ 115: 115] 55e397eb3150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0613 22:12:16.072938 602839 task_log.go:167] [ 115: 115] 55e397eb3160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0613 22:12:16.073063 602839 task_log.go:71] [ 115: 115] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:00 0 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20003000 r--p 045fd000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0ec00000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 rw-p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 rw-p 10c0a000 *pgalloc.MemoryFile 55e398029000-55e398429000 r--s 0e800000 *pgalloc.MemoryFile 55e398429000-55e398600000 rw-p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 rw-p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 rw-p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 rw-p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 rw-p 045fb000 *pgalloc.MemoryFile 7fe8cec00000-7fe8cee00000 rw-s 10000000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 rw-p 10e70000 *pgalloc.MemoryFile 7fe8ceee2000-7fe8ceee3000 r--s 00002000 *pgalloc.MemoryFile 7fe8ceee3000-7fe8ceee5000 r-xs 00000000 *pgalloc.MemoryFile D0613 22:12:16.079938 602839 task_log.go:73] [ 115: 115] FDTable: fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] D0613 22:12:16.095924 602839 task_signals.go:466] [ 115: 115] Notified of signal 11 D0613 22:12:16.097075 602839 task_signals.go:220] [ 115: 115] Signal 11: delivering to handler D0613 22:12:16.112658 602839 task_run.go:296] [ 115: 115] Unhandled user fault: addr=20000070 ip=55e397eb3139 access=rw- sig=11 err=operation not permitted D0613 22:12:16.113078 602839 task_log.go:87] [ 115: 115] Registers: D0613 22:12:16.113225 602839 task_log.go:94] [ 115: 115] Cs = 0000000000000033 D0613 22:12:16.113336 602839 task_log.go:94] [ 115: 115] Ds = 0000000000000000 D0613 22:12:16.113396 602839 task_log.go:94] [ 115: 115] Eflags = 0000000000010246 D0613 22:12:16.113450 602839 task_log.go:94] [ 115: 115] Es = 0000000000000000 D0613 22:12:16.113491 602839 task_log.go:94] [ 115: 115] Fs = 0000000000000000 D0613 22:12:16.113555 602839 task_log.go:94] [ 115: 115] Fs_base = 000055e398f65400 D0613 22:12:16.113616 602839 task_log.go:94] [ 115: 115] Gs = 0000000000000000 D0613 22:12:16.113663 602839 task_log.go:94] [ 115: 115] Gs_base = 0000000000000000 D0613 22:12:16.113771 602839 task_log.go:94] [ 115: 115] Orig_rax = ffffffffffffffff D0613 22:12:16.113833 602839 task_log.go:94] [ 115: 115] R10 = 00007f4ca0b744c0 D0613 22:12:16.113873 602839 task_log.go:94] [ 115: 115] R11 = 0000000000000246 D0613 22:12:16.113928 602839 task_log.go:94] [ 115: 115] R12 = 000000000000cf3f D0613 22:12:16.114000 602839 task_log.go:94] [ 115: 115] R13 = 00007f4ca0b744c0 D0613 22:12:16.114090 602839 task_log.go:94] [ 115: 115] R14 = 000055e398024f60 D0613 22:12:16.114130 602839 task_log.go:94] [ 115: 115] R15 = 00000000000001f4 D0613 22:12:16.114180 602839 task_log.go:94] [ 115: 115] R8 = 0000000000000000 D0613 22:12:16.114241 602839 task_log.go:94] [ 115: 115] R9 = 0000000000000000 D0613 22:12:16.114314 602839 task_log.go:94] [ 115: 115] Rax = 0000000020000070 D0613 22:12:16.114390 602839 task_log.go:94] [ 115: 115] Rbp = 00007f4ca0b74498 D0613 22:12:16.114435 602839 task_log.go:94] [ 115: 115] Rbx = 0000000000000000 D0613 22:12:16.114540 602839 task_log.go:94] [ 115: 115] Rcx = 0000000000000000 D0613 22:12:16.114585 602839 task_log.go:94] [ 115: 115] Rdi = 000055e398f652e8 D0613 22:12:16.114645 602839 task_log.go:94] [ 115: 115] Rdx = 0000000000000000 D0613 22:12:16.114694 602839 task_log.go:94] [ 115: 115] Rip = 000055e397eb3139 D0613 22:12:16.114753 602839 task_log.go:94] [ 115: 115] Rsi = 0000000000000000 D0613 22:12:16.114823 602839 task_log.go:94] [ 115: 115] Rsp = 00007f4ca0b743a0 D0613 22:12:16.114880 602839 task_log.go:94] [ 115: 115] Ss = 000000000000002b D0613 22:12:16.114964 602839 task_log.go:111] [ 115: 115] Stack: D0613 22:12:16.116024 602839 task_log.go:128] [ 115: 115] 7f4ca0b743a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0613 22:12:16.116727 602839 task_log.go:128] [ 115: 115] 7f4ca0b743b0: 70 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.117433 602839 task_log.go:128] [ 115: 115] 7f4ca0b743c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.118090 602839 task_log.go:128] [ 115: 115] 7f4ca0b743d0: c0 44 b7 a0 4c 7f 00 00 d7 e1 eb 97 e3 55 00 00 D0613 22:12:16.118815 602839 task_log.go:128] [ 115: 115] 7f4ca0b743e0: 00 00 00 00 00 00 00 00 60 4f 02 98 e3 55 00 00 D0613 22:12:16.119881 602839 task_log.go:128] [ 115: 115] 7f4ca0b743f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0613 22:12:16.120835 602839 task_log.go:128] [ 115: 115] 7f4ca0b74400: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0613 22:12:16.121541 602839 task_log.go:128] [ 115: 115] 7f4ca0b74410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0613 22:12:16.123665 602839 task_log.go:128] [ 115: 115] 7f4ca0b74420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.124822 602839 task_log.go:128] [ 115: 115] 7f4ca0b74430: 97 ba f6 00 00 00 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:16.125559 602839 task_log.go:128] [ 115: 115] 7f4ca0b74440: 60 90 02 98 e3 55 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:16.126461 602839 task_log.go:128] [ 115: 115] 7f4ca0b74450: 60 4f 02 98 e3 55 00 00 70 00 00 20 00 00 00 00 D0613 22:12:16.127245 602839 task_log.go:128] [ 115: 115] 7f4ca0b74460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.128306 602839 task_log.go:128] [ 115: 115] 7f4ca0b74470: 79 ba f6 97 e3 55 00 00 40 a1 ff 97 e3 55 00 00 D0613 22:12:16.129194 602839 task_log.go:128] [ 115: 115] 7f4ca0b74480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.130170 602839 task_log.go:128] [ 115: 115] 7f4ca0b74490: 1f bb f6 97 e3 55 00 00 78 91 02 98 e3 55 00 00 D0613 22:12:16.131051 602839 task_log.go:128] [ 115: 115] 7f4ca0b744a0: 28 bb f6 97 e3 55 00 00 00 17 ee ce e8 7f 00 00 D0613 22:12:16.131961 602839 task_log.go:128] [ 115: 115] 7f4ca0b744b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.132721 602839 task_log.go:128] [ 115: 115] 7f4ca0b744c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0613 22:12:16.133886 602839 task_log.go:128] [ 115: 115] 7f4ca0b744d0: 35 00 00 00 00 00 00 00 c7 82 55 03 00 00 00 00 D0613 22:12:16.134695 602839 task_log.go:128] [ 115: 115] 7f4ca0b744e0: 20 00 00 00 30 00 00 00 c0 45 b7 a0 4c 7f 00 00 D0613 22:12:16.135781 602839 task_log.go:128] [ 115: 115] 7f4ca0b744f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.136622 602839 task_log.go:128] [ 115: 115] 7f4ca0b74500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.137248 602839 task_log.go:128] [ 115: 115] 7f4ca0b74510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.138469 602839 task_log.go:128] [ 115: 115] 7f4ca0b74520: 00 00 00 00 00 00 00 00 50 44 b7 a0 4c 7f 00 00 D0613 22:12:16.139605 602839 task_log.go:128] [ 115: 115] 7f4ca0b74530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0613 22:12:16.140541 602839 task_log.go:128] [ 115: 115] 7f4ca0b74540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.141023 602839 task_log.go:128] [ 115: 115] 7f4ca0b74550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.141140 602839 task_log.go:128] [ 115: 115] 7f4ca0b74560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.141238 602839 task_log.go:128] [ 115: 115] 7f4ca0b74570: 00 00 00 00 00 00 00 00 00 43 fe 96 02 1a 7a 2c D0613 22:12:16.141349 602839 task_log.go:128] [ 115: 115] 7f4ca0b74580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:16.141466 602839 task_log.go:128] [ 115: 115] 7f4ca0b74590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:16.142163 602839 task_log.go:128] [ 115: 115] 7f4ca0b745a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:16.142982 602839 task_log.go:128] [ 115: 115] 7f4ca0b745b0: 80 46 b7 a0 4c 7f 00 00 c8 f2 eb 97 e3 55 00 00 D0613 22:12:16.143760 602839 task_log.go:128] [ 115: 115] 7f4ca0b745c0: c4 ba f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.144513 602839 task_log.go:128] [ 115: 115] 7f4ca0b745d0: 01 00 00 00 00 00 00 00 40 46 b7 a0 4c 7f 00 00 D0613 22:12:16.145756 602839 task_log.go:128] [ 115: 115] 7f4ca0b745e0: df ba f6 97 25 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:16.146236 602839 task_log.go:128] [ 115: 115] 7f4ca0b745f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0613 22:12:16.146377 602839 task_log.go:128] [ 115: 115] 7f4ca0b74600: 00 00 00 00 00 00 00 00 30 46 b7 a0 4c 7f 00 00 D0613 22:12:16.146476 602839 task_log.go:128] [ 115: 115] 7f4ca0b74610: 10 41 b7 a0 4c 7f 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.146571 602839 task_log.go:128] [ 115: 115] 7f4ca0b74620: 34 00 00 00 00 00 00 00 80 a7 03 33 00 00 00 00 D0613 22:12:16.146660 602839 task_log.go:128] [ 115: 115] 7f4ca0b74630: 32 00 00 00 00 00 00 00 f0 df e9 28 00 00 00 00 D0613 22:12:16.146778 602839 task_log.go:128] [ 115: 115] 7f4ca0b74640: 2e 2f 33 37 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:16.146867 602839 task_log.go:128] [ 115: 115] 7f4ca0b74650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0613 22:12:16.146985 602839 task_log.go:128] [ 115: 115] 7f4ca0b74660: 2a b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.147082 602839 task_log.go:128] [ 115: 115] 7f4ca0b74670: 3d b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.147558 602839 task_log.go:128] [ 115: 115] 7f4ca0b74680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:16.148043 602839 task_log.go:128] [ 115: 115] 7f4ca0b74690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0613 22:12:16.148902 602839 task_log.go:128] [ 115: 115] 7f4ca0b746a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.149722 602839 task_log.go:128] [ 115: 115] 7f4ca0b746b0: fe bb f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.150395 602839 task_log.go:128] [ 115: 115] 7f4ca0b746c0: 07 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.151239 602839 task_log.go:128] [ 115: 115] 7f4ca0b746d0: 0f bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.152234 602839 task_log.go:128] [ 115: 115] 7f4ca0b746e0: 17 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.153300 602839 task_log.go:128] [ 115: 115] 7f4ca0b746f0: 25 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.154394 602839 task_log.go:128] [ 115: 115] 7f4ca0b74700: 33 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.155462 602839 task_log.go:128] [ 115: 115] 7f4ca0b74710: 3c bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.156126 602839 task_log.go:128] [ 115: 115] 7f4ca0b74720: 44 bc f6 97 e3 55 00 00 13 00 00 00 00 00 00 00 D0613 22:12:16.157034 602839 task_log.go:128] [ 115: 115] 7f4ca0b74730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0613 22:12:16.158539 602839 task_log.go:128] [ 115: 115] 7f4ca0b74740: 00 00 00 00 00 00 00 00 80 3e b7 a0 4c 7f 00 00 D0613 22:12:16.159351 602839 task_log.go:128] [ 115: 115] 7f4ca0b74750: 73 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.160284 602839 task_log.go:128] [ 115: 115] 7f4ca0b74760: 82 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.161081 602839 task_log.go:128] [ 115: 115] 7f4ca0b74770: 8a bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.161929 602839 task_log.go:128] [ 115: 115] 7f4ca0b74780: 00 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.162834 602839 task_log.go:128] [ 115: 115] 7f4ca0b74790: 04 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.162995 602839 task_log.go:149] [ 115: 115] Code: D0613 22:12:16.163975 602839 task_log.go:167] [ 115: 115] 55e397eb30f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0613 22:12:16.165014 602839 task_log.go:167] [ 115: 115] 55e397eb3100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0613 22:12:16.166035 602839 task_log.go:167] [ 115: 115] 55e397eb3110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0613 22:12:16.166864 602839 task_log.go:167] [ 115: 115] 55e397eb3120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0613 22:12:16.168074 602839 task_log.go:167] [ 115: 115] 55e397eb3130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0613 22:12:16.169184 602839 task_log.go:167] [ 115: 115] 55e397eb3140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0613 22:12:16.169946 602839 task_log.go:167] [ 115: 115] 55e397eb3150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0613 22:12:16.170861 602839 task_log.go:167] [ 115: 115] 55e397eb3160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0613 22:12:16.171078 602839 task_log.go:71] [ 115: 115] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:00 0 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20003000 r--p 045fd000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0ec00000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 rw-p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 rw-p 10c0a000 *pgalloc.MemoryFile 55e398029000-55e398429000 r--s 0e800000 *pgalloc.MemoryFile 55e398429000-55e398600000 rw-p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 rw-p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 rw-p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 rw-p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 rw-p 045fb000 *pgalloc.MemoryFile 7fe8cec00000-7fe8cee00000 rw-s 10000000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 rw-p 10e70000 *pgalloc.MemoryFile 7fe8ceee2000-7fe8ceee3000 r--s 00002000 *pgalloc.MemoryFile 7fe8ceee3000-7fe8ceee5000 r-xs 00000000 *pgalloc.MemoryFile D0613 22:12:16.177771 602839 task_log.go:73] [ 115: 115] FDTable: fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0613 22:12:16.194355 602839 task_signals.go:466] [ 115: 115] Notified of signal 11 D0613 22:12:16.195733 602839 task_signals.go:220] [ 115: 115] Signal 11: delivering to handler D0613 22:12:16.203339 602839 task_run.go:296] [ 115: 115] Unhandled user fault: addr=20000078 ip=55e397eb3139 access=rw- sig=11 err=operation not permitted D0613 22:12:16.203663 602839 task_log.go:87] [ 115: 115] Registers: D0613 22:12:16.203831 602839 task_log.go:94] [ 115: 115] Cs = 0000000000000033 D0613 22:12:16.203912 602839 task_log.go:94] [ 115: 115] Ds = 0000000000000000 D0613 22:12:16.203978 602839 task_log.go:94] [ 115: 115] Eflags = 0000000000010246 D0613 22:12:16.204086 602839 task_log.go:94] [ 115: 115] Es = 0000000000000000 D0613 22:12:16.204227 602839 task_log.go:94] [ 115: 115] Fs = 0000000000000000 D0613 22:12:16.204300 602839 task_log.go:94] [ 115: 115] Fs_base = 000055e398f65400 D0613 22:12:16.204357 602839 task_log.go:94] [ 115: 115] Gs = 0000000000000000 D0613 22:12:16.204439 602839 task_log.go:94] [ 115: 115] Gs_base = 0000000000000000 D0613 22:12:16.204484 602839 task_log.go:94] [ 115: 115] Orig_rax = ffffffffffffffff D0613 22:12:16.204539 602839 task_log.go:94] [ 115: 115] R10 = 00007f4ca0b744c0 D0613 22:12:16.204600 602839 task_log.go:94] [ 115: 115] R11 = 0000000000000246 D0613 22:12:16.204652 602839 task_log.go:94] [ 115: 115] R12 = 000000000000cf3f D0613 22:12:16.204779 602839 task_log.go:94] [ 115: 115] R13 = 00007f4ca0b744c0 D0613 22:12:16.204829 602839 task_log.go:94] [ 115: 115] R14 = 000055e398024f60 D0613 22:12:16.204886 602839 task_log.go:94] [ 115: 115] R15 = 00000000000001f4 D0613 22:12:16.204930 602839 task_log.go:94] [ 115: 115] R8 = 0000000000000000 D0613 22:12:16.204989 602839 task_log.go:94] [ 115: 115] R9 = 0000000000000000 D0613 22:12:16.205037 602839 task_log.go:94] [ 115: 115] Rax = 0000000020000078 D0613 22:12:16.205071 602839 task_log.go:94] [ 115: 115] Rbp = 00007f4ca0b74498 D0613 22:12:16.205116 602839 task_log.go:94] [ 115: 115] Rbx = 0000000000000000 D0613 22:12:16.205186 602839 task_log.go:94] [ 115: 115] Rcx = 0000000000000000 D0613 22:12:16.205231 602839 task_log.go:94] [ 115: 115] Rdi = 000055e398f652e8 D0613 22:12:16.205291 602839 task_log.go:94] [ 115: 115] Rdx = 0000000000000000 D0613 22:12:16.205374 602839 task_log.go:94] [ 115: 115] Rip = 000055e397eb3139 D0613 22:12:16.205418 602839 task_log.go:94] [ 115: 115] Rsi = 0000000000000000 D0613 22:12:16.205465 602839 task_log.go:94] [ 115: 115] Rsp = 00007f4ca0b743a0 D0613 22:12:16.205504 602839 task_log.go:94] [ 115: 115] Ss = 000000000000002b D0613 22:12:16.205596 602839 task_log.go:111] [ 115: 115] Stack: D0613 22:12:16.206664 602839 task_log.go:128] [ 115: 115] 7f4ca0b743a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0613 22:12:16.207296 602839 task_log.go:128] [ 115: 115] 7f4ca0b743b0: 78 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.208000 602839 task_log.go:128] [ 115: 115] 7f4ca0b743c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.208944 602839 task_log.go:128] [ 115: 115] 7f4ca0b743d0: c0 44 b7 a0 4c 7f 00 00 d7 e1 eb 97 e3 55 00 00 D0613 22:12:16.209949 602839 task_log.go:128] [ 115: 115] 7f4ca0b743e0: 00 00 00 00 00 00 00 00 60 4f 02 98 e3 55 00 00 D0613 22:12:16.211140 602839 task_log.go:128] [ 115: 115] 7f4ca0b743f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0613 22:12:16.212188 602839 task_log.go:128] [ 115: 115] 7f4ca0b74400: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0613 22:12:16.213031 602839 task_log.go:128] [ 115: 115] 7f4ca0b74410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0613 22:12:16.213926 602839 task_log.go:128] [ 115: 115] 7f4ca0b74420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.214556 602839 task_log.go:128] [ 115: 115] 7f4ca0b74430: 97 ba f6 00 00 00 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:16.215667 602839 task_log.go:128] [ 115: 115] 7f4ca0b74440: 60 90 02 98 e3 55 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:16.216432 602839 task_log.go:128] [ 115: 115] 7f4ca0b74450: 60 4f 02 98 e3 55 00 00 78 00 00 20 00 00 00 00 D0613 22:12:16.217163 602839 task_log.go:128] [ 115: 115] 7f4ca0b74460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.217885 602839 task_log.go:128] [ 115: 115] 7f4ca0b74470: 79 ba f6 97 e3 55 00 00 40 a1 ff 97 e3 55 00 00 D0613 22:12:16.218700 602839 task_log.go:128] [ 115: 115] 7f4ca0b74480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.219606 602839 task_log.go:128] [ 115: 115] 7f4ca0b74490: 1f bb f6 97 e3 55 00 00 a0 91 02 98 e3 55 00 00 D0613 22:12:16.220775 602839 task_log.go:128] [ 115: 115] 7f4ca0b744a0: 28 bb f6 97 e3 55 00 00 00 17 ee ce e8 7f 00 00 D0613 22:12:16.221847 602839 task_log.go:128] [ 115: 115] 7f4ca0b744b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.222604 602839 task_log.go:128] [ 115: 115] 7f4ca0b744c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0613 22:12:16.223448 602839 task_log.go:128] [ 115: 115] 7f4ca0b744d0: 35 00 00 00 00 00 00 00 c7 82 55 03 00 00 00 00 D0613 22:12:16.224426 602839 task_log.go:128] [ 115: 115] 7f4ca0b744e0: 20 00 00 00 30 00 00 00 c0 45 b7 a0 4c 7f 00 00 D0613 22:12:16.225127 602839 task_log.go:128] [ 115: 115] 7f4ca0b744f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.226191 602839 task_log.go:128] [ 115: 115] 7f4ca0b74500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.226895 602839 task_log.go:128] [ 115: 115] 7f4ca0b74510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.227614 602839 task_log.go:128] [ 115: 115] 7f4ca0b74520: 00 00 00 00 00 00 00 00 50 44 b7 a0 4c 7f 00 00 D0613 22:12:16.228448 602839 task_log.go:128] [ 115: 115] 7f4ca0b74530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0613 22:12:16.229274 602839 task_log.go:128] [ 115: 115] 7f4ca0b74540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.230137 602839 task_log.go:128] [ 115: 115] 7f4ca0b74550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.231367 602839 task_log.go:128] [ 115: 115] 7f4ca0b74560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.232467 602839 task_log.go:128] [ 115: 115] 7f4ca0b74570: 00 00 00 00 00 00 00 00 00 43 fe 96 02 1a 7a 2c D0613 22:12:16.233585 602839 task_log.go:128] [ 115: 115] 7f4ca0b74580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:16.234295 602839 task_log.go:128] [ 115: 115] 7f4ca0b74590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:16.235032 602839 task_log.go:128] [ 115: 115] 7f4ca0b745a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:16.236132 602839 task_log.go:128] [ 115: 115] 7f4ca0b745b0: 80 46 b7 a0 4c 7f 00 00 c8 f2 eb 97 e3 55 00 00 D0613 22:12:16.237201 602839 task_log.go:128] [ 115: 115] 7f4ca0b745c0: c4 ba f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.238002 602839 task_log.go:128] [ 115: 115] 7f4ca0b745d0: 01 00 00 00 00 00 00 00 40 46 b7 a0 4c 7f 00 00 D0613 22:12:16.238781 602839 task_log.go:128] [ 115: 115] 7f4ca0b745e0: df ba f6 97 25 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:16.239425 602839 task_log.go:128] [ 115: 115] 7f4ca0b745f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0613 22:12:16.240035 602839 task_log.go:128] [ 115: 115] 7f4ca0b74600: 00 00 00 00 00 00 00 00 30 46 b7 a0 4c 7f 00 00 D0613 22:12:16.240828 602839 task_log.go:128] [ 115: 115] 7f4ca0b74610: 10 41 b7 a0 4c 7f 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.241428 602839 task_log.go:128] [ 115: 115] 7f4ca0b74620: 34 00 00 00 00 00 00 00 80 a7 03 33 00 00 00 00 D0613 22:12:16.242266 602839 task_log.go:128] [ 115: 115] 7f4ca0b74630: 32 00 00 00 00 00 00 00 f0 df e9 28 00 00 00 00 D0613 22:12:16.243061 602839 task_log.go:128] [ 115: 115] 7f4ca0b74640: 2e 2f 33 37 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:16.243793 602839 task_log.go:128] [ 115: 115] 7f4ca0b74650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0613 22:12:16.244520 602839 task_log.go:128] [ 115: 115] 7f4ca0b74660: 2a b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.245549 602839 task_log.go:128] [ 115: 115] 7f4ca0b74670: 3d b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.246224 602839 task_log.go:128] [ 115: 115] 7f4ca0b74680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:16.246934 602839 task_log.go:128] [ 115: 115] 7f4ca0b74690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0613 22:12:16.247468 602839 task_log.go:128] [ 115: 115] 7f4ca0b746a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.248048 602839 task_log.go:128] [ 115: 115] 7f4ca0b746b0: fe bb f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.248552 602839 task_log.go:128] [ 115: 115] 7f4ca0b746c0: 07 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.249155 602839 task_log.go:128] [ 115: 115] 7f4ca0b746d0: 0f bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.249904 602839 task_log.go:128] [ 115: 115] 7f4ca0b746e0: 17 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.250735 602839 task_log.go:128] [ 115: 115] 7f4ca0b746f0: 25 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.251436 602839 task_log.go:128] [ 115: 115] 7f4ca0b74700: 33 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.252152 602839 task_log.go:128] [ 115: 115] 7f4ca0b74710: 3c bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.253096 602839 task_log.go:128] [ 115: 115] 7f4ca0b74720: 44 bc f6 97 e3 55 00 00 13 00 00 00 00 00 00 00 D0613 22:12:16.253768 602839 task_log.go:128] [ 115: 115] 7f4ca0b74730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0613 22:12:16.254624 602839 task_log.go:128] [ 115: 115] 7f4ca0b74740: 00 00 00 00 00 00 00 00 80 3e b7 a0 4c 7f 00 00 D0613 22:12:16.255557 602839 task_log.go:128] [ 115: 115] 7f4ca0b74750: 73 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.256135 602839 task_log.go:128] [ 115: 115] 7f4ca0b74760: 82 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.256866 602839 task_log.go:128] [ 115: 115] 7f4ca0b74770: 8a bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.257343 602839 task_log.go:128] [ 115: 115] 7f4ca0b74780: 00 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.257757 602839 task_log.go:128] [ 115: 115] 7f4ca0b74790: 04 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.257951 602839 task_log.go:149] [ 115: 115] Code: D0613 22:12:16.258644 602839 task_log.go:167] [ 115: 115] 55e397eb30f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0613 22:12:16.259366 602839 task_log.go:167] [ 115: 115] 55e397eb3100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0613 22:12:16.259964 602839 task_log.go:167] [ 115: 115] 55e397eb3110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0613 22:12:16.260713 602839 task_log.go:167] [ 115: 115] 55e397eb3120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0613 22:12:16.261406 602839 task_log.go:167] [ 115: 115] 55e397eb3130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0613 22:12:16.262230 602839 task_log.go:167] [ 115: 115] 55e397eb3140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0613 22:12:16.262928 602839 task_log.go:167] [ 115: 115] 55e397eb3150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0613 22:12:16.263641 602839 task_log.go:167] [ 115: 115] 55e397eb3160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0613 22:12:16.263778 602839 task_log.go:71] [ 115: 115] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:00 0 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20003000 r--p 045fd000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0ec00000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 rw-p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 rw-p 10c0a000 *pgalloc.MemoryFile 55e398029000-55e398429000 r--s 0e800000 *pgalloc.MemoryFile 55e398429000-55e398600000 rw-p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 rw-p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 rw-p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 rw-p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 rw-p 045fb000 *pgalloc.MemoryFile 7fe8cec00000-7fe8cee00000 rw-s 10000000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 rw-p 10e70000 *pgalloc.MemoryFile 7fe8ceee2000-7fe8ceee3000 r--s 00002000 *pgalloc.MemoryFile 7fe8ceee3000-7fe8ceee5000 r-xs 00000000 *pgalloc.MemoryFile D0613 22:12:16.270654 602839 task_log.go:73] [ 115: 115] FDTable: fd:2 => name pipe:[5] fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov D0613 22:12:16.285306 602839 task_signals.go:466] [ 115: 115] Notified of signal 11 D0613 22:12:16.286378 602839 task_signals.go:220] [ 115: 115] Signal 11: delivering to handler D0613 22:12:16.298625 602839 task_run.go:296] [ 115: 115] Unhandled user fault: addr=20000140 ip=55e397eb3139 access=rw- sig=11 err=operation not permitted D0613 22:12:16.298951 602839 task_log.go:87] [ 115: 115] Registers: D0613 22:12:16.299098 602839 task_log.go:94] [ 115: 115] Cs = 0000000000000033 D0613 22:12:16.299136 602839 task_log.go:94] [ 115: 115] Ds = 0000000000000000 D0613 22:12:16.299171 602839 task_log.go:94] [ 115: 115] Eflags = 0000000000010246 D0613 22:12:16.299199 602839 task_log.go:94] [ 115: 115] Es = 0000000000000000 D0613 22:12:16.299254 602839 task_log.go:94] [ 115: 115] Fs = 0000000000000000 D0613 22:12:16.299300 602839 task_log.go:94] [ 115: 115] Fs_base = 000055e398f65400 D0613 22:12:16.299331 602839 task_log.go:94] [ 115: 115] Gs = 0000000000000000 D0613 22:12:16.299390 602839 task_log.go:94] [ 115: 115] Gs_base = 0000000000000000 D0613 22:12:16.299428 602839 task_log.go:94] [ 115: 115] Orig_rax = ffffffffffffffff D0613 22:12:16.299490 602839 task_log.go:94] [ 115: 115] R10 = 00007f4ca0b744c0 D0613 22:12:16.299543 602839 task_log.go:94] [ 115: 115] R11 = 0000000000000246 D0613 22:12:16.299573 602839 task_log.go:94] [ 115: 115] R12 = 000000000000cf3f D0613 22:12:16.299630 602839 task_log.go:94] [ 115: 115] R13 = 00007f4ca0b744c0 D0613 22:12:16.299680 602839 task_log.go:94] [ 115: 115] R14 = 000055e398024f60 D0613 22:12:16.299724 602839 task_log.go:94] [ 115: 115] R15 = 00000000000001f4 D0613 22:12:16.299796 602839 task_log.go:94] [ 115: 115] R8 = 0000000000000000 D0613 22:12:16.299860 602839 task_log.go:94] [ 115: 115] R9 = 0000000000000000 D0613 22:12:16.299895 602839 task_log.go:94] [ 115: 115] Rax = 0000000020000140 D0613 22:12:16.299945 602839 task_log.go:94] [ 115: 115] Rbp = 00007f4ca0b74498 D0613 22:12:16.299976 602839 task_log.go:94] [ 115: 115] Rbx = 0000000000000000 D0613 22:12:16.300011 602839 task_log.go:94] [ 115: 115] Rcx = 0000000000000000 D0613 22:12:16.300072 602839 task_log.go:94] [ 115: 115] Rdi = 000055e398f652e8 D0613 22:12:16.300120 602839 task_log.go:94] [ 115: 115] Rdx = 0000000000000000 D0613 22:12:16.300215 602839 task_log.go:94] [ 115: 115] Rip = 000055e397eb3139 D0613 22:12:16.300245 602839 task_log.go:94] [ 115: 115] Rsi = 0000000000000000 D0613 22:12:16.300273 602839 task_log.go:94] [ 115: 115] Rsp = 00007f4ca0b743a0 D0613 22:12:16.300308 602839 task_log.go:94] [ 115: 115] Ss = 000000000000002b D0613 22:12:16.300373 602839 task_log.go:111] [ 115: 115] Stack: D0613 22:12:16.301193 602839 task_log.go:128] [ 115: 115] 7f4ca0b743a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0613 22:12:16.302514 602839 task_log.go:128] [ 115: 115] 7f4ca0b743b0: 40 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.303175 602839 task_log.go:128] [ 115: 115] 7f4ca0b743c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.304023 602839 task_log.go:128] [ 115: 115] 7f4ca0b743d0: c0 44 b7 a0 4c 7f 00 00 d7 e1 eb 97 e3 55 00 00 D0613 22:12:16.304896 602839 task_log.go:128] [ 115: 115] 7f4ca0b743e0: 00 00 00 00 00 00 00 00 60 4f 02 98 e3 55 00 00 D0613 22:12:16.305427 602839 task_log.go:128] [ 115: 115] 7f4ca0b743f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0613 22:12:16.306410 602839 task_log.go:128] [ 115: 115] 7f4ca0b74400: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0613 22:12:16.307268 602839 task_log.go:128] [ 115: 115] 7f4ca0b74410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0613 22:12:16.308321 602839 task_log.go:128] [ 115: 115] 7f4ca0b74420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.309366 602839 task_log.go:128] [ 115: 115] 7f4ca0b74430: 97 ba f6 00 00 00 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:16.310260 602839 task_log.go:128] [ 115: 115] 7f4ca0b74440: 60 90 02 98 e3 55 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:16.310902 602839 task_log.go:128] [ 115: 115] 7f4ca0b74450: 60 4f 02 98 e3 55 00 00 40 01 00 20 00 00 00 00 D0613 22:12:16.311400 602839 task_log.go:128] [ 115: 115] 7f4ca0b74460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.312057 602839 task_log.go:128] [ 115: 115] 7f4ca0b74470: 79 ba f6 97 e3 55 00 00 40 a1 ff 97 e3 55 00 00 D0613 22:12:16.312881 602839 task_log.go:128] [ 115: 115] 7f4ca0b74480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.313553 602839 task_log.go:128] [ 115: 115] 7f4ca0b74490: 1f bb f6 97 e3 55 00 00 c8 91 02 98 e3 55 00 00 D0613 22:12:16.314232 602839 task_log.go:128] [ 115: 115] 7f4ca0b744a0: 28 bb f6 97 e3 55 00 00 00 17 ee ce e8 7f 00 00 D0613 22:12:16.314624 602839 task_log.go:128] [ 115: 115] 7f4ca0b744b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.314879 602839 task_log.go:128] [ 115: 115] 7f4ca0b744c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0613 22:12:16.315020 602839 task_log.go:128] [ 115: 115] 7f4ca0b744d0: 35 00 00 00 00 00 00 00 c7 82 55 03 00 00 00 00 D0613 22:12:16.315446 602839 task_log.go:128] [ 115: 115] 7f4ca0b744e0: 20 00 00 00 30 00 00 00 c0 45 b7 a0 4c 7f 00 00 D0613 22:12:16.316125 602839 task_log.go:128] [ 115: 115] 7f4ca0b744f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.316624 602839 task_log.go:128] [ 115: 115] 7f4ca0b74500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.317295 602839 task_log.go:128] [ 115: 115] 7f4ca0b74510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.317931 602839 task_log.go:128] [ 115: 115] 7f4ca0b74520: 00 00 00 00 00 00 00 00 50 44 b7 a0 4c 7f 00 00 D0613 22:12:16.318685 602839 task_log.go:128] [ 115: 115] 7f4ca0b74530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0613 22:12:16.319266 602839 task_log.go:128] [ 115: 115] 7f4ca0b74540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.319937 602839 task_log.go:128] [ 115: 115] 7f4ca0b74550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.320604 602839 task_log.go:128] [ 115: 115] 7f4ca0b74560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.321321 602839 task_log.go:128] [ 115: 115] 7f4ca0b74570: 00 00 00 00 00 00 00 00 00 43 fe 96 02 1a 7a 2c D0613 22:12:16.322213 602839 task_log.go:128] [ 115: 115] 7f4ca0b74580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:16.322840 602839 task_log.go:128] [ 115: 115] 7f4ca0b74590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:16.323556 602839 task_log.go:128] [ 115: 115] 7f4ca0b745a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:16.324124 602839 task_log.go:128] [ 115: 115] 7f4ca0b745b0: 80 46 b7 a0 4c 7f 00 00 c8 f2 eb 97 e3 55 00 00 D0613 22:12:16.324664 602839 task_log.go:128] [ 115: 115] 7f4ca0b745c0: c4 ba f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.325132 602839 task_log.go:128] [ 115: 115] 7f4ca0b745d0: 01 00 00 00 00 00 00 00 40 46 b7 a0 4c 7f 00 00 D0613 22:12:16.325755 602839 task_log.go:128] [ 115: 115] 7f4ca0b745e0: df ba f6 97 25 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:16.326238 602839 task_log.go:128] [ 115: 115] 7f4ca0b745f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0613 22:12:16.326902 602839 task_log.go:128] [ 115: 115] 7f4ca0b74600: 00 00 00 00 00 00 00 00 30 46 b7 a0 4c 7f 00 00 D0613 22:12:16.327442 602839 task_log.go:128] [ 115: 115] 7f4ca0b74610: 10 41 b7 a0 4c 7f 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.328158 602839 task_log.go:128] [ 115: 115] 7f4ca0b74620: 34 00 00 00 00 00 00 00 80 a7 03 33 00 00 00 00 D0613 22:12:16.328712 602839 task_log.go:128] [ 115: 115] 7f4ca0b74630: 32 00 00 00 00 00 00 00 f0 df e9 28 00 00 00 00 D0613 22:12:16.329306 602839 task_log.go:128] [ 115: 115] 7f4ca0b74640: 2e 2f 33 37 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:16.329721 602839 task_log.go:128] [ 115: 115] 7f4ca0b74650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0613 22:12:16.329864 602839 task_log.go:128] [ 115: 115] 7f4ca0b74660: 2a b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.329972 602839 task_log.go:128] [ 115: 115] 7f4ca0b74670: 3d b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.330374 602839 task_log.go:128] [ 115: 115] 7f4ca0b74680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:16.331124 602839 task_log.go:128] [ 115: 115] 7f4ca0b74690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0613 22:12:16.331705 602839 task_log.go:128] [ 115: 115] 7f4ca0b746a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.332427 602839 task_log.go:128] [ 115: 115] 7f4ca0b746b0: fe bb f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.333136 602839 task_log.go:128] [ 115: 115] 7f4ca0b746c0: 07 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.333998 602839 task_log.go:128] [ 115: 115] 7f4ca0b746d0: 0f bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.334809 602839 task_log.go:128] [ 115: 115] 7f4ca0b746e0: 17 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.335541 602839 task_log.go:128] [ 115: 115] 7f4ca0b746f0: 25 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.336282 602839 task_log.go:128] [ 115: 115] 7f4ca0b74700: 33 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.336741 602839 task_log.go:128] [ 115: 115] 7f4ca0b74710: 3c bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.337548 602839 task_log.go:128] [ 115: 115] 7f4ca0b74720: 44 bc f6 97 e3 55 00 00 13 00 00 00 00 00 00 00 D0613 22:12:16.338121 602839 task_log.go:128] [ 115: 115] 7f4ca0b74730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0613 22:12:16.339119 602839 task_log.go:128] [ 115: 115] 7f4ca0b74740: 00 00 00 00 00 00 00 00 80 3e b7 a0 4c 7f 00 00 D0613 22:12:16.339641 602839 task_log.go:128] [ 115: 115] 7f4ca0b74750: 73 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.340454 602839 task_log.go:128] [ 115: 115] 7f4ca0b74760: 82 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.341219 602839 task_log.go:128] [ 115: 115] 7f4ca0b74770: 8a bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.341887 602839 task_log.go:128] [ 115: 115] 7f4ca0b74780: 00 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.342673 602839 task_log.go:128] [ 115: 115] 7f4ca0b74790: 04 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.342822 602839 task_log.go:149] [ 115: 115] Code: D0613 22:12:16.343476 602839 task_log.go:167] [ 115: 115] 55e397eb30f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0613 22:12:16.344270 602839 task_log.go:167] [ 115: 115] 55e397eb3100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0613 22:12:16.345008 602839 task_log.go:167] [ 115: 115] 55e397eb3110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0613 22:12:16.345827 602839 task_log.go:167] [ 115: 115] 55e397eb3120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0613 22:12:16.346683 602839 task_log.go:167] [ 115: 115] 55e397eb3130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0613 22:12:16.347429 602839 task_log.go:167] [ 115: 115] 55e397eb3140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0613 22:12:16.348446 602839 task_log.go:167] [ 115: 115] 55e397eb3150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0613 22:12:16.349302 602839 task_log.go:167] [ 115: 115] 55e397eb3160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0613 22:12:16.349431 602839 task_log.go:71] [ 115: 115] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:00 0 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20003000 r--p 045fd000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0ec00000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 rw-p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 rw-p 10c0a000 *pgalloc.MemoryFile 55e398029000-55e398429000 r--s 0e800000 *pgalloc.MemoryFile 55e398429000-55e398600000 rw-p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 rw-p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 rw-p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 rw-p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 rw-p 045fb000 *pgalloc.MemoryFile 7fe8cec00000-7fe8cee00000 rw-s 10000000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 rw-p 10e70000 *pgalloc.MemoryFile 7fe8ceee2000-7fe8ceee3000 r--s 00002000 *pgalloc.MemoryFile 7fe8ceee3000-7fe8ceee5000 r-xs 00000000 *pgalloc.MemoryFile D0613 22:12:16.356119 602839 task_log.go:73] [ 115: 115] FDTable: fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] D0613 22:12:16.369931 602839 task_signals.go:466] [ 115: 115] Notified of signal 11 D0613 22:12:16.370590 602839 task_signals.go:220] [ 115: 115] Signal 11: delivering to handler D0613 22:12:16.381316 602839 task_run.go:296] [ 115: 115] Unhandled user fault: addr=20000148 ip=55e397eb3139 access=rw- sig=11 err=operation not permitted D0613 22:12:16.381700 602839 task_log.go:87] [ 115: 115] Registers: D0613 22:12:16.381837 602839 task_log.go:94] [ 115: 115] Cs = 0000000000000033 D0613 22:12:16.381905 602839 task_log.go:94] [ 115: 115] Ds = 0000000000000000 D0613 22:12:16.381998 602839 task_log.go:94] [ 115: 115] Eflags = 0000000000010246 D0613 22:12:16.382080 602839 task_log.go:94] [ 115: 115] Es = 0000000000000000 D0613 22:12:16.382135 602839 task_log.go:94] [ 115: 115] Fs = 0000000000000000 D0613 22:12:16.382184 602839 task_log.go:94] [ 115: 115] Fs_base = 000055e398f65400 D0613 22:12:16.382232 602839 task_log.go:94] [ 115: 115] Gs = 0000000000000000 D0613 22:12:16.382333 602839 task_log.go:94] [ 115: 115] Gs_base = 0000000000000000 D0613 22:12:16.382428 602839 task_log.go:94] [ 115: 115] Orig_rax = ffffffffffffffff D0613 22:12:16.382508 602839 task_log.go:94] [ 115: 115] R10 = 00007f4ca0b744c0 D0613 22:12:16.382618 602839 task_log.go:94] [ 115: 115] R11 = 0000000000000246 D0613 22:12:16.382696 602839 task_log.go:94] [ 115: 115] R12 = 000000000000cf3f D0613 22:12:16.382735 602839 task_log.go:94] [ 115: 115] R13 = 00007f4ca0b744c0 D0613 22:12:16.382841 602839 task_log.go:94] [ 115: 115] R14 = 000055e398024f60 D0613 22:12:16.382985 602839 task_log.go:94] [ 115: 115] R15 = 00000000000001f4 D0613 22:12:16.383034 602839 task_log.go:94] [ 115: 115] R8 = 0000000000000000 D0613 22:12:16.383066 602839 task_log.go:94] [ 115: 115] R9 = 0000000000000000 D0613 22:12:16.383115 602839 task_log.go:94] [ 115: 115] Rax = 0000000020000148 D0613 22:12:16.383174 602839 task_log.go:94] [ 115: 115] Rbp = 00007f4ca0b74498 D0613 22:12:16.383223 602839 task_log.go:94] [ 115: 115] Rbx = 0000000000000000 D0613 22:12:16.383262 602839 task_log.go:94] [ 115: 115] Rcx = 0000000000000000 D0613 22:12:16.383303 602839 task_log.go:94] [ 115: 115] Rdi = 000055e398f652e8 D0613 22:12:16.383366 602839 task_log.go:94] [ 115: 115] Rdx = 0000000000000000 D0613 22:12:16.383409 602839 task_log.go:94] [ 115: 115] Rip = 000055e397eb3139 D0613 22:12:16.383495 602839 task_log.go:94] [ 115: 115] Rsi = 0000000000000000 D0613 22:12:16.383557 602839 task_log.go:94] [ 115: 115] Rsp = 00007f4ca0b743a0 D0613 22:12:16.383636 602839 task_log.go:94] [ 115: 115] Ss = 000000000000002b D0613 22:12:16.383733 602839 task_log.go:111] [ 115: 115] Stack: D0613 22:12:16.384742 602839 task_log.go:128] [ 115: 115] 7f4ca0b743a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0613 22:12:16.385186 602839 task_log.go:128] [ 115: 115] 7f4ca0b743b0: 48 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.385717 602839 task_log.go:128] [ 115: 115] 7f4ca0b743c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.386350 602839 task_log.go:128] [ 115: 115] 7f4ca0b743d0: c0 44 b7 a0 4c 7f 00 00 d7 e1 eb 97 e3 55 00 00 D0613 22:12:16.386806 602839 task_log.go:128] [ 115: 115] 7f4ca0b743e0: 00 00 00 00 00 00 00 00 60 4f 02 98 e3 55 00 00 D0613 22:12:16.387489 602839 task_log.go:128] [ 115: 115] 7f4ca0b743f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0613 22:12:16.388224 602839 task_log.go:128] [ 115: 115] 7f4ca0b74400: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0613 22:12:16.388797 602839 task_log.go:128] [ 115: 115] 7f4ca0b74410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0613 22:12:16.389375 602839 task_log.go:128] [ 115: 115] 7f4ca0b74420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.390199 602839 task_log.go:128] [ 115: 115] 7f4ca0b74430: 97 ba f6 00 00 00 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:16.390737 602839 task_log.go:128] [ 115: 115] 7f4ca0b74440: 60 90 02 98 e3 55 00 00 01 cf 00 00 00 00 00 00 D0613 22:12:16.391398 602839 task_log.go:128] [ 115: 115] 7f4ca0b74450: 60 4f 02 98 e3 55 00 00 48 01 00 20 00 00 00 00 D0613 22:12:16.392152 602839 task_log.go:128] [ 115: 115] 7f4ca0b74460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.392829 602839 task_log.go:128] [ 115: 115] 7f4ca0b74470: 79 ba f6 97 e3 55 00 00 40 a1 ff 97 e3 55 00 00 D0613 22:12:16.393268 602839 task_log.go:128] [ 115: 115] 7f4ca0b74480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.393908 602839 task_log.go:128] [ 115: 115] 7f4ca0b74490: 1f bb f6 97 e3 55 00 00 f0 91 02 98 e3 55 00 00 D0613 22:12:16.394501 602839 task_log.go:128] [ 115: 115] 7f4ca0b744a0: 28 bb f6 97 e3 55 00 00 00 17 ee ce e8 7f 00 00 D0613 22:12:16.395172 602839 task_log.go:128] [ 115: 115] 7f4ca0b744b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.395551 602839 task_log.go:128] [ 115: 115] 7f4ca0b744c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0613 22:12:16.396118 602839 task_log.go:128] [ 115: 115] 7f4ca0b744d0: 35 00 00 00 00 00 00 00 c7 82 55 03 00 00 00 00 D0613 22:12:16.396535 602839 task_log.go:128] [ 115: 115] 7f4ca0b744e0: 20 00 00 00 30 00 00 00 c0 45 b7 a0 4c 7f 00 00 D0613 22:12:16.396653 602839 task_log.go:128] [ 115: 115] 7f4ca0b744f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.397052 602839 task_log.go:128] [ 115: 115] 7f4ca0b74500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.397854 602839 task_log.go:128] [ 115: 115] 7f4ca0b74510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.398649 602839 task_log.go:128] [ 115: 115] 7f4ca0b74520: 00 00 00 00 00 00 00 00 50 44 b7 a0 4c 7f 00 00 D0613 22:12:16.399375 602839 task_log.go:128] [ 115: 115] 7f4ca0b74530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0613 22:12:16.400414 602839 task_log.go:128] [ 115: 115] 7f4ca0b74540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.401026 602839 task_log.go:128] [ 115: 115] 7f4ca0b74550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.401922 602839 task_log.go:128] [ 115: 115] 7f4ca0b74560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.402829 602839 task_log.go:128] [ 115: 115] 7f4ca0b74570: 00 00 00 00 00 00 00 00 00 43 fe 96 02 1a 7a 2c D0613 22:12:16.403932 602839 task_log.go:128] [ 115: 115] 7f4ca0b74580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:16.405022 602839 task_log.go:128] [ 115: 115] 7f4ca0b74590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:16.405985 602839 task_log.go:128] [ 115: 115] 7f4ca0b745a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:16.406912 602839 task_log.go:128] [ 115: 115] 7f4ca0b745b0: 80 46 b7 a0 4c 7f 00 00 c8 f2 eb 97 e3 55 00 00 D0613 22:12:16.407728 602839 task_log.go:128] [ 115: 115] 7f4ca0b745c0: c4 ba f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.408636 602839 task_log.go:128] [ 115: 115] 7f4ca0b745d0: 01 00 00 00 00 00 00 00 40 46 b7 a0 4c 7f 00 00 D0613 22:12:16.409331 602839 task_log.go:128] [ 115: 115] 7f4ca0b745e0: df ba f6 97 25 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:16.410401 602839 task_log.go:128] [ 115: 115] 7f4ca0b745f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0613 22:12:16.411375 602839 task_log.go:128] [ 115: 115] 7f4ca0b74600: 00 00 00 00 00 00 00 00 30 46 b7 a0 4c 7f 00 00 D0613 22:12:16.412252 602839 task_log.go:128] [ 115: 115] 7f4ca0b74610: 10 41 b7 a0 4c 7f 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.413084 602839 task_log.go:128] [ 115: 115] 7f4ca0b74620: 34 00 00 00 00 00 00 00 80 a7 03 33 00 00 00 00 D0613 22:12:16.414481 602839 task_log.go:128] [ 115: 115] 7f4ca0b74630: 32 00 00 00 00 00 00 00 f0 df e9 28 00 00 00 00 D0613 22:12:16.416985 602839 task_log.go:128] [ 115: 115] 7f4ca0b74640: 2e 2f 33 37 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:16.418194 602839 task_log.go:128] [ 115: 115] 7f4ca0b74650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0613 22:12:16.419258 602839 task_log.go:128] [ 115: 115] 7f4ca0b74660: 2a b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.420196 602839 task_log.go:128] [ 115: 115] 7f4ca0b74670: 3d b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.420838 602839 task_log.go:128] [ 115: 115] 7f4ca0b74680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:16.421333 602839 task_log.go:128] [ 115: 115] 7f4ca0b74690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0613 22:12:16.422050 602839 task_log.go:128] [ 115: 115] 7f4ca0b746a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.422620 602839 task_log.go:128] [ 115: 115] 7f4ca0b746b0: fe bb f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.423384 602839 task_log.go:128] [ 115: 115] 7f4ca0b746c0: 07 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.424082 602839 task_log.go:128] [ 115: 115] 7f4ca0b746d0: 0f bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.424953 602839 task_log.go:128] [ 115: 115] 7f4ca0b746e0: 17 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.425633 602839 task_log.go:128] [ 115: 115] 7f4ca0b746f0: 25 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.426287 602839 task_log.go:128] [ 115: 115] 7f4ca0b74700: 33 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.426988 602839 task_log.go:128] [ 115: 115] 7f4ca0b74710: 3c bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.428156 602839 task_log.go:128] [ 115: 115] 7f4ca0b74720: 44 bc f6 97 e3 55 00 00 13 00 00 00 00 00 00 00 D0613 22:12:16.428774 602839 task_log.go:128] [ 115: 115] 7f4ca0b74730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0613 22:12:16.429672 602839 task_log.go:128] [ 115: 115] 7f4ca0b74740: 00 00 00 00 00 00 00 00 80 3e b7 a0 4c 7f 00 00 D0613 22:12:16.430773 602839 task_log.go:128] [ 115: 115] 7f4ca0b74750: 73 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.431529 602839 task_log.go:128] [ 115: 115] 7f4ca0b74760: 82 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.432641 602839 task_log.go:128] [ 115: 115] 7f4ca0b74770: 8a bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:16.433819 602839 task_log.go:128] [ 115: 115] 7f4ca0b74780: 00 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.434565 602839 task_log.go:128] [ 115: 115] 7f4ca0b74790: 04 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:16.434755 602839 task_log.go:149] [ 115: 115] Code: D0613 22:12:16.435688 602839 task_log.go:167] [ 115: 115] 55e397eb30f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0613 22:12:16.436436 602839 task_log.go:167] [ 115: 115] 55e397eb3100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0613 22:12:16.437108 602839 task_log.go:167] [ 115: 115] 55e397eb3110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0613 22:12:16.438067 602839 task_log.go:167] [ 115: 115] 55e397eb3120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0613 22:12:16.438682 602839 task_log.go:167] [ 115: 115] 55e397eb3130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0613 22:12:16.439327 602839 task_log.go:167] [ 115: 115] 55e397eb3140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0613 22:12:16.439832 602839 task_log.go:167] [ 115: 115] 55e397eb3150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0613 22:12:16.440446 602839 task_log.go:167] [ 115: 115] 55e397eb3160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0613 22:12:16.440563 602839 task_log.go:71] [ 115: 115] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:00 0 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20003000 r--p 045fd000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0ec00000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 rw-p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 rw-p 10c0a000 *pgalloc.MemoryFile 55e398029000-55e398429000 r--s 0e800000 *pgalloc.MemoryFile 55e398429000-55e398600000 rw-p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 rw-p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 rw-p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 rw-p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 rw-p 045fb000 *pgalloc.MemoryFile 7fe8cec00000-7fe8cee00000 rw-s 10000000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 rw-p 10e70000 *pgalloc.MemoryFile 7fe8ceee2000-7fe8ceee3000 r--s 00002000 *pgalloc.MemoryFile 7fe8ceee3000-7fe8ceee5000 r-xs 00000000 *pgalloc.MemoryFile D0613 22:12:16.446178 602839 task_log.go:73] [ 115: 115] FDTable: fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov D0613 22:12:16.457083 602839 task_signals.go:466] [ 115: 115] Notified of signal 11 D0613 22:12:16.458275 602839 task_signals.go:220] [ 115: 115] Signal 11: delivering to handler D0613 22:12:16.562713 602839 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:16.563709 602839 task_signals.go:189] [ 115: 116] Signal 9: terminating thread group I0613 22:12:16.564695 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 115, TID: 116, fault addr: 0x0 D0613 22:12:16.566095 602839 task_exit.go:188] [ 115: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:16.572559 602839 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:16.609241 602839 task_exit.go:188] [ 115: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:16.609544 602839 task_exit.go:188] [ 115: 116] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:16.610803 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:16.612634 602839 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x2}) close(r0) D0613 22:12:16.639034 602839 task_signals.go:466] [ 10: 12] Notified of signal 23 D0613 22:12:16.640424 602839 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler I0613 22:12:16.942636 602839 compat.go:123] Unsupported syscall perf_event_open(0x20000040,0x0,0x0,0xffffffffffffffff,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/perf_event_open for more information. D0613 22:12:17.083694 602839 task_exit.go:188] [ 117: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:17.084767 602839 task_signals.go:189] [ 117: 118] Signal 9: terminating thread group I0613 22:12:17.085935 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 117, TID: 118, fault addr: 0x0 D0613 22:12:17.087315 602839 task_exit.go:188] [ 117: 118] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:17.097454 602839 task_exit.go:188] [ 117: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:17.127775 602839 task_exit.go:188] [ 117: 118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:17.128154 602839 task_exit.go:188] [ 117: 118] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:17.129113 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:17.129694 602839 task_exit.go:188] [ 117: 117] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x8140}, 0xc) D0613 22:12:17.481453 602839 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0613 22:12:17.601283 602839 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:17.602998 602839 task_signals.go:189] [ 119: 120] Signal 9: terminating thread group I0613 22:12:17.605374 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 119, TID: 120, fault addr: 0x0 D0613 22:12:17.607907 602839 task_exit.go:188] [ 119: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:17.613857 602839 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:17.657077 602839 task_exit.go:188] [ 119: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:17.657395 602839 task_exit.go:188] [ 119: 120] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:17.659028 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:17.661194 602839 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000500)='./file0\x00', &(0x7f00000007c0), 0x0, 0x0, 0x1) D0613 22:12:18.119621 602839 task_exit.go:188] [ 121: 121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:18.120683 602839 task_signals.go:189] [ 121: 122] Signal 9: terminating thread group I0613 22:12:18.121662 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 121, TID: 122, fault addr: 0x0 D0613 22:12:18.123278 602839 task_exit.go:188] [ 121: 122] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:18.132207 602839 task_exit.go:188] [ 121: 121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:18.160278 602839 task_exit.go:188] [ 121: 122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:18.160632 602839 task_exit.go:188] [ 121: 122] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:18.161674 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:18.163269 602839 task_exit.go:188] [ 121: 121] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) D0613 22:12:18.638314 602839 task_exit.go:188] [ 123: 123] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:18.639421 602839 task_signals.go:189] [ 123: 124] Signal 9: terminating thread group I0613 22:12:18.641594 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 124, fault addr: 0x0 D0613 22:12:18.643936 602839 task_exit.go:188] [ 123: 124] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:18.647997 602839 task_exit.go:188] [ 123: 123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:18.681533 602839 task_exit.go:188] [ 123: 124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:18.681849 602839 task_exit.go:188] [ 123: 124] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:18.683127 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:18.684495 602839 task_exit.go:188] [ 123: 123] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:18 executing program 0: r0 = inotify_init() readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/20, 0x14}], 0x1) inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) D0613 22:12:19.690208 602839 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:19.691426 602839 task_signals.go:189] [ 125: 126] Signal 9: terminating thread group D0613 22:12:19.692088 602839 task_signals.go:189] [ 125: 127] Signal 9: terminating thread group I0613 22:12:19.692818 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 125, TID: 126, fault addr: 0x0 I0613 22:12:19.693796 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 125, TID: 127, fault addr: 0x0 D0613 22:12:19.694816 602839 task_exit.go:188] [ 125: 126] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:19.696119 602839 task_exit.go:188] [ 125: 127] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:19.702401 602839 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:19.705841 602839 task_exit.go:188] [ 125: 126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:19.706184 602839 task_exit.go:188] [ 125: 126] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:19.739604 602839 task_exit.go:188] [ 125: 127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:19.739910 602839 task_exit.go:188] [ 125: 127] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:19.741104 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:19.742383 602839 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000064c0)=""/4096, 0x1000}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001140)="82", 0x1}], 0x1, &(0x7f0000001440)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) D0613 22:12:20.830304 602839 task_exit.go:188] [ 128: 128] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:20.832815 602839 task_signals.go:189] [ 128: 129] Signal 9: terminating thread group D0613 22:12:20.833653 602839 task_signals.go:189] [ 128: 130] Signal 9: terminating thread group I0613 22:12:20.834903 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 128, TID: 129, fault addr: 0x0 I0613 22:12:20.835469 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 128, TID: 130, fault addr: 0x0 D0613 22:12:20.837431 602839 task_exit.go:188] [ 128: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:20.838838 602839 task_exit.go:188] [ 128: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:20.850648 602839 task_exit.go:188] [ 128: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:20.850898 602839 task_exit.go:188] [ 128: 130] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:20.852058 602839 task_exit.go:188] [ 128: 128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:20.900014 602839 task_exit.go:188] [ 128: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:20.900345 602839 task_exit.go:188] [ 128: 129] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:20.901816 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:20.911475 602839 task_exit.go:188] [ 128: 128] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000064c0)=""/4096, 0x1000}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001140)="82", 0x1}], 0x1, &(0x7f0000001440)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) D0613 22:12:22.128143 602839 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:22.129356 602839 task_signals.go:189] [ 131: 133] Signal 9: terminating thread group D0613 22:12:22.130009 602839 task_signals.go:189] [ 131: 132] Signal 9: terminating thread group I0613 22:12:22.131216 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 131, TID: 133, fault addr: 0x0 I0613 22:12:22.131932 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 131, TID: 132, fault addr: 0x0 D0613 22:12:22.133168 602839 task_exit.go:188] [ 131: 133] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:22.134276 602839 task_exit.go:188] [ 131: 132] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:22.143263 602839 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:22.147577 602839 task_exit.go:188] [ 131: 133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:22.147896 602839 task_exit.go:188] [ 131: 133] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:22.184886 602839 task_exit.go:188] [ 131: 132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:22.185189 602839 task_exit.go:188] [ 131: 132] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:22.186608 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:22.189171 602839 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000064c0)=""/4096, 0x1000}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001140)="82", 0x1}], 0x1, &(0x7f0000001440)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) D0613 22:12:23.230743 602839 task_exit.go:188] [ 134: 134] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:23.232038 602839 task_signals.go:189] [ 134: 136] Signal 9: terminating thread group D0613 22:12:23.232895 602839 task_signals.go:189] [ 134: 135] Signal 9: terminating thread group I0613 22:12:23.233880 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 134, TID: 136, fault addr: 0x0 I0613 22:12:23.234687 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 134, TID: 135, fault addr: 0x0 D0613 22:12:23.235812 602839 task_exit.go:188] [ 134: 136] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:23.237362 602839 task_exit.go:188] [ 134: 135] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:23.243991 602839 task_exit.go:188] [ 134: 134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:23.247520 602839 task_exit.go:188] [ 134: 136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:23.247845 602839 task_exit.go:188] [ 134: 136] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:23.285760 602839 task_exit.go:188] [ 134: 135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:23.286138 602839 task_exit.go:188] [ 134: 135] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:23.287805 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:23.289045 602839 task_exit.go:188] [ 134: 134] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000064c0)=""/4096, 0x1000}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001140)="82", 0x1}], 0x1, &(0x7f0000001440)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) D0613 22:12:24.347096 602839 task_exit.go:188] [ 137: 137] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:24.348417 602839 task_signals.go:189] [ 137: 138] Signal 9: terminating thread group D0613 22:12:24.349007 602839 task_signals.go:189] [ 137: 139] Signal 9: terminating thread group I0613 22:12:24.350086 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 137, TID: 138, fault addr: 0x0 I0613 22:12:24.350390 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 137, TID: 139, fault addr: 0x0 D0613 22:12:24.351922 602839 task_exit.go:188] [ 137: 138] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:24.353266 602839 task_exit.go:188] [ 137: 139] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:24.358328 602839 task_exit.go:188] [ 137: 137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:24.363557 602839 task_exit.go:188] [ 137: 138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:24.363846 602839 task_exit.go:188] [ 137: 138] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:24.396476 602839 task_exit.go:188] [ 137: 139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:24.396762 602839 task_exit.go:188] [ 137: 139] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:24.397926 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:24.398973 602839 task_exit.go:188] [ 137: 137] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:24 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fchdir(r0) D0613 22:12:25.010996 602839 task_signals.go:189] [ 140: 141] Signal 9: terminating thread group I0613 22:12:25.012579 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 140, TID: 141, fault addr: 0x0 D0613 22:12:25.013882 602839 task_exit.go:188] [ 140: 141] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:25.021577 602839 task_exit.go:188] [ 140: 141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:25.021808 602839 task_exit.go:188] [ 140: 141] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:25.023862 602839 task_exit.go:188] [ 140: 140] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:25.063650 602839 task_exit.go:188] [ 140: 140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:25.064462 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:25.066929 602839 task_exit.go:188] [ 140: 140] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:25 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x4040, 0x0) D0613 22:12:25.091734 602839 task_signals.go:466] [ 10: 18] Notified of signal 23 D0613 22:12:25.094393 602839 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0613 22:12:25.094604 602839 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0613 22:12:25.507676 602839 task_exit.go:188] [ 142: 142] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:25.508932 602839 task_signals.go:189] [ 142: 143] Signal 9: terminating thread group I0613 22:12:25.510101 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 142, TID: 143, fault addr: 0x0 D0613 22:12:25.511631 602839 task_exit.go:188] [ 142: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:25.519342 602839 task_exit.go:188] [ 142: 142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:25.556946 602839 task_exit.go:188] [ 142: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:25.557294 602839 task_exit.go:188] [ 142: 143] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:25.558583 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:25.559596 602839 task_exit.go:188] [ 142: 142] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) syz_clone(0x0, &(0x7f0000000140)="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", 0xf50, 0x0, 0x0, 0x0) D0613 22:12:25.988315 602839 task_run.go:296] [ 144: 144] Unhandled user fault: addr=20001000 ip=55e397f0d631 access=r-- sig=11 err=operation not permitted D0613 22:12:25.988680 602839 task_log.go:87] [ 144: 144] Registers: D0613 22:12:25.988829 602839 task_log.go:94] [ 144: 144] Cs = 0000000000000033 D0613 22:12:25.988894 602839 task_log.go:94] [ 144: 144] Ds = 0000000000000000 D0613 22:12:25.988940 602839 task_log.go:94] [ 144: 144] Eflags = 0000000000010202 D0613 22:12:25.989035 602839 task_log.go:94] [ 144: 144] Es = 0000000000000000 D0613 22:12:25.989087 602839 task_log.go:94] [ 144: 144] Fs = 0000000000000000 D0613 22:12:25.989127 602839 task_log.go:94] [ 144: 144] Fs_base = 000055e398f65400 D0613 22:12:25.989205 602839 task_log.go:94] [ 144: 144] Gs = 0000000000000000 D0613 22:12:25.989282 602839 task_log.go:94] [ 144: 144] Gs_base = 0000000000000000 D0613 22:12:25.989347 602839 task_log.go:94] [ 144: 144] Orig_rax = ffffffffffffffff D0613 22:12:25.989435 602839 task_log.go:94] [ 144: 144] R10 = 00007f4ca0b744c0 D0613 22:12:25.989503 602839 task_log.go:94] [ 144: 144] R11 = 0000000020000140 D0613 22:12:25.989554 602839 task_log.go:94] [ 144: 144] R12 = 000000000000f7f5 D0613 22:12:25.989593 602839 task_log.go:94] [ 144: 144] R13 = 00007f4ca0b744c0 D0613 22:12:25.989685 602839 task_log.go:94] [ 144: 144] R14 = 000055e398024f60 D0613 22:12:25.989729 602839 task_log.go:94] [ 144: 144] R15 = 00000000000001f4 D0613 22:12:25.989775 602839 task_log.go:94] [ 144: 144] R8 = fffffffffffffff0 D0613 22:12:25.989812 602839 task_log.go:94] [ 144: 144] R9 = 000055e398029178 D0613 22:12:25.989880 602839 task_log.go:94] [ 144: 144] Rax = 0000000020000140 D0613 22:12:25.989929 602839 task_log.go:94] [ 144: 144] Rbp = 00007f4ca0b74498 D0613 22:12:25.989986 602839 task_log.go:94] [ 144: 144] Rbx = 0000000000000000 D0613 22:12:25.990074 602839 task_log.go:94] [ 144: 144] Rcx = 0000000020001080 D0613 22:12:25.990150 602839 task_log.go:94] [ 144: 144] Rdi = 0000000020000fd0 D0613 22:12:25.990210 602839 task_log.go:94] [ 144: 144] Rdx = 0000000000000080 D0613 22:12:25.990262 602839 task_log.go:94] [ 144: 144] Rip = 000055e397f0d631 D0613 22:12:25.990303 602839 task_log.go:94] [ 144: 144] Rsi = 000055e39802a060 D0613 22:12:25.990377 602839 task_log.go:94] [ 144: 144] Rsp = 00007f4ca0b743d8 D0613 22:12:25.990455 602839 task_log.go:94] [ 144: 144] Ss = 000000000000002b D0613 22:12:25.990527 602839 task_log.go:111] [ 144: 144] Stack: D0613 22:12:25.991638 602839 task_log.go:128] [ 144: 144] 7f4ca0b743d0: 00 00 00 00 00 00 00 00 6d e4 eb 97 e3 55 00 00 D0613 22:12:25.992650 602839 task_log.go:128] [ 144: 144] 7f4ca0b743e0: 00 00 00 00 00 00 00 00 60 4f 02 98 e3 55 00 00 D0613 22:12:25.993418 602839 task_log.go:128] [ 144: 144] 7f4ca0b743f0: fe ff ff ff ff ff ff ff 06 00 00 00 00 00 00 00 D0613 22:12:25.994469 602839 task_log.go:128] [ 144: 144] 7f4ca0b74400: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 D0613 22:12:25.995325 602839 task_log.go:128] [ 144: 144] 7f4ca0b74410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0613 22:12:25.996469 602839 task_log.go:128] [ 144: 144] 7f4ca0b74420: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:25.997734 602839 task_log.go:128] [ 144: 144] 7f4ca0b74430: 97 ba f6 00 00 00 00 00 7b f7 00 00 00 00 00 00 D0613 22:12:25.998776 602839 task_log.go:128] [ 144: 144] 7f4ca0b74440: 70 91 02 98 e3 55 00 00 7b f7 00 00 00 00 00 00 D0613 22:12:25.999545 602839 task_log.go:128] [ 144: 144] 7f4ca0b74450: 60 4f 02 98 e3 55 00 00 40 01 00 20 00 00 00 00 D0613 22:12:26.000067 602839 task_log.go:128] [ 144: 144] 7f4ca0b74460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.001006 602839 task_log.go:128] [ 144: 144] 7f4ca0b74470: 50 0f 00 00 00 00 00 00 40 a1 ff 97 e3 55 00 00 D0613 22:12:26.001687 602839 task_log.go:128] [ 144: 144] 7f4ca0b74480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.002693 602839 task_log.go:128] [ 144: 144] 7f4ca0b74490: 1f bb f6 97 e3 55 00 00 90 91 02 98 e3 55 00 00 D0613 22:12:26.003424 602839 task_log.go:128] [ 144: 144] 7f4ca0b744a0: 28 bb f6 97 e3 55 00 00 00 17 ee ce e8 7f 00 00 D0613 22:12:26.004242 602839 task_log.go:128] [ 144: 144] 7f4ca0b744b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.005064 602839 task_log.go:128] [ 144: 144] 7f4ca0b744c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0613 22:12:26.005999 602839 task_log.go:128] [ 144: 144] 7f4ca0b744d0: 3f 00 00 00 00 00 00 00 9d ca 74 1c 00 00 00 00 D0613 22:12:26.007138 602839 task_log.go:128] [ 144: 144] 7f4ca0b744e0: 20 00 00 00 30 00 00 00 c0 45 b7 a0 4c 7f 00 00 D0613 22:12:26.008191 602839 task_log.go:128] [ 144: 144] 7f4ca0b744f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.009204 602839 task_log.go:128] [ 144: 144] 7f4ca0b74500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.010049 602839 task_log.go:128] [ 144: 144] 7f4ca0b74510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.011017 602839 task_log.go:128] [ 144: 144] 7f4ca0b74520: 00 00 00 00 00 00 00 00 50 44 b7 a0 4c 7f 00 00 D0613 22:12:26.011876 602839 task_log.go:128] [ 144: 144] 7f4ca0b74530: 00 10 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0613 22:12:26.012967 602839 task_log.go:128] [ 144: 144] 7f4ca0b74540: 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 D0613 22:12:26.013630 602839 task_log.go:128] [ 144: 144] 7f4ca0b74550: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.014429 602839 task_log.go:128] [ 144: 144] 7f4ca0b74560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.015255 602839 task_log.go:128] [ 144: 144] 7f4ca0b74570: 00 00 00 00 00 00 00 00 00 43 fe 96 02 1a 7a 2c D0613 22:12:26.015898 602839 task_log.go:128] [ 144: 144] 7f4ca0b74580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:26.016677 602839 task_log.go:128] [ 144: 144] 7f4ca0b74590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:26.017273 602839 task_log.go:128] [ 144: 144] 7f4ca0b745a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0613 22:12:26.017939 602839 task_log.go:128] [ 144: 144] 7f4ca0b745b0: 80 46 b7 a0 4c 7f 00 00 c8 f2 eb 97 e3 55 00 00 D0613 22:12:26.018438 602839 task_log.go:128] [ 144: 144] 7f4ca0b745c0: c4 ba f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.019141 602839 task_log.go:128] [ 144: 144] 7f4ca0b745d0: 01 00 00 00 00 00 00 00 40 46 b7 a0 4c 7f 00 00 D0613 22:12:26.019626 602839 task_log.go:128] [ 144: 144] 7f4ca0b745e0: df ba f6 97 31 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:26.020133 602839 task_log.go:128] [ 144: 144] 7f4ca0b745f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0613 22:12:26.021000 602839 task_log.go:128] [ 144: 144] 7f4ca0b74600: 00 00 00 00 00 00 00 00 30 46 b7 a0 4c 7f 00 00 D0613 22:12:26.021643 602839 task_log.go:128] [ 144: 144] 7f4ca0b74610: 10 41 b7 a0 4c 7f 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.022626 602839 task_log.go:128] [ 144: 144] 7f4ca0b74620: 3f 00 00 00 00 00 00 00 d0 82 27 0b 00 00 00 00 D0613 22:12:26.023503 602839 task_log.go:128] [ 144: 144] 7f4ca0b74630: 3e 00 00 00 00 00 00 00 e1 ff 46 2b 00 00 00 00 D0613 22:12:26.024275 602839 task_log.go:128] [ 144: 144] 7f4ca0b74640: 2e 2f 34 39 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:26.025239 602839 task_log.go:128] [ 144: 144] 7f4ca0b74650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0613 22:12:26.025786 602839 task_log.go:128] [ 144: 144] 7f4ca0b74660: 2a b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.026477 602839 task_log.go:128] [ 144: 144] 7f4ca0b74670: 3d b9 f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.027113 602839 task_log.go:128] [ 144: 144] 7f4ca0b74680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0613 22:12:26.028067 602839 task_log.go:128] [ 144: 144] 7f4ca0b74690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0613 22:12:26.028802 602839 task_log.go:128] [ 144: 144] 7f4ca0b746a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.029491 602839 task_log.go:128] [ 144: 144] 7f4ca0b746b0: fe bb f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.030156 602839 task_log.go:128] [ 144: 144] 7f4ca0b746c0: 07 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.031080 602839 task_log.go:128] [ 144: 144] 7f4ca0b746d0: 0f bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.031676 602839 task_log.go:128] [ 144: 144] 7f4ca0b746e0: 17 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.032558 602839 task_log.go:128] [ 144: 144] 7f4ca0b746f0: 25 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.033256 602839 task_log.go:128] [ 144: 144] 7f4ca0b74700: 33 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.033667 602839 task_log.go:128] [ 144: 144] 7f4ca0b74710: 3c bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.034515 602839 task_log.go:128] [ 144: 144] 7f4ca0b74720: 44 bc f6 97 e3 55 00 00 13 00 00 00 00 00 00 00 D0613 22:12:26.035204 602839 task_log.go:128] [ 144: 144] 7f4ca0b74730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0613 22:12:26.036323 602839 task_log.go:128] [ 144: 144] 7f4ca0b74740: 00 00 00 00 00 00 00 00 80 3e b7 a0 4c 7f 00 00 D0613 22:12:26.037596 602839 task_log.go:128] [ 144: 144] 7f4ca0b74750: 73 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.038632 602839 task_log.go:128] [ 144: 144] 7f4ca0b74760: 82 bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.039315 602839 task_log.go:128] [ 144: 144] 7f4ca0b74770: 8a bc f6 97 e3 55 00 00 06 00 00 00 00 00 00 00 D0613 22:12:26.039774 602839 task_log.go:128] [ 144: 144] 7f4ca0b74780: 00 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.040611 602839 task_log.go:128] [ 144: 144] 7f4ca0b74790: 04 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.041243 602839 task_log.go:128] [ 144: 144] 7f4ca0b747a0: 08 bb f6 97 e3 55 00 00 00 00 00 00 00 00 00 00 D0613 22:12:26.042120 602839 task_log.go:128] [ 144: 144] 7f4ca0b747b0: 72 6f 75 74 65 72 5f 73 28 4e b7 a0 4c 7f 00 00 D0613 22:12:26.042899 602839 task_log.go:128] [ 144: 144] 7f4ca0b747c0: ff ff ff ff 00 00 00 00 03 00 00 00 00 00 00 00 D0613 22:12:26.043069 602839 task_log.go:149] [ 144: 144] Code: D0613 22:12:26.043782 602839 task_log.go:167] [ 144: 144] 55e397f0d5f0: f8 49 83 e0 0f 49 83 e8 10 4c 29 c6 4c 29 c7 4c D0613 22:12:26.044609 602839 task_log.go:167] [ 144: 144] 55e397f0d600: 01 c2 48 3b 15 f7 63 05 01 0f 87 cc 00 00 00 0f D0613 22:12:26.045314 602839 task_log.go:167] [ 144: 144] 55e397f0d610: 10 06 0f 10 4e 10 0f 10 56 20 0f 10 5e 30 48 83 D0613 22:12:26.046219 602839 task_log.go:167] [ 144: 144] 55e397f0d620: c6 40 48 83 ea 40 0f 29 07 0f 29 4f 10 0f 29 57 D0613 22:12:26.047346 602839 task_log.go:167] [ 144: 144] 55e397f0d630: 20 0f 29 5f 30 48 83 c7 40 48 83 fa 40 77 d0 0f D0613 22:12:26.048243 602839 task_log.go:167] [ 144: 144] 55e397f0d640: 11 29 0f 11 71 f0 0f 11 79 e0 44 0f 11 41 d0 41 D0613 22:12:26.049306 602839 task_log.go:167] [ 144: 144] 55e397f0d650: 0f 11 23 c3 0f 10 26 0f 10 6e 10 0f 10 76 20 0f D0613 22:12:26.050330 602839 task_log.go:167] [ 144: 144] 55e397f0d660: 10 7e 30 44 0f 10 44 16 f0 4c 8d 5c 17 f0 48 8d D0613 22:12:26.050471 602839 task_log.go:71] [ 144: 144] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20001000 rwxp 00000000 00:00 0 20001000-20004000 ---p 00000000 00:0c 261 /tmp/syzkaller-testdir3868364119/syzkaller.xBL3gd/49/cpuacct.usage_percpu 20004000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20001000 rwxp 11000000 *pgalloc.MemoryFile 20004000-20200000 rwxp 11004000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0ec00000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 rw-p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 rw-p 10c0a000 *pgalloc.MemoryFile 55e398029000-55e398429000 r--s 0e800000 *pgalloc.MemoryFile 55e398429000-55e398600000 rw-p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 rw-p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 rw-p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 rw-p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 rw-p 045fb000 *pgalloc.MemoryFile 7fe8cec00000-7fe8cee00000 rw-s 10000000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 rw-p 10e70000 *pgalloc.MemoryFile 7fe8ceee2000-7fe8ceee3000 r--s 00002000 *pgalloc.MemoryFile 7fe8ceee3000-7fe8ceee5000 r-xs 00000000 *pgalloc.MemoryFile D0613 22:12:26.059011 602839 task_log.go:73] [ 144: 144] FDTable: fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:200 => name /dev/net/tun fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:3 => name /tmp/syzkaller-testdir3868364119/syzkaller.xBL3gd/49/cpuacct.usage_percpu fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0613 22:12:26.075840 602839 task_signals.go:466] [ 144: 144] Notified of signal 11 D0613 22:12:26.076904 602839 task_signals.go:220] [ 144: 144] Signal 11: delivering to handler D0613 22:12:26.148663 602839 task_run.go:296] [ 146: 146] Unhandled user fault: addr=20001090 ip=55e397f12111 access=r-- sig=11 err=operation not permitted D0613 22:12:26.149039 602839 task_log.go:87] [ 146: 146] Registers: D0613 22:12:26.149176 602839 task_log.go:94] [ 146: 146] Cs = 0000000000000033 D0613 22:12:26.149303 602839 task_log.go:94] [ 146: 146] Ds = 0000000000000000 D0613 22:12:26.149397 602839 task_log.go:94] [ 146: 146] Eflags = 0000000000010217 D0613 22:12:26.149448 602839 task_log.go:94] [ 146: 146] Es = 0000000000000000 D0613 22:12:26.149535 602839 task_log.go:94] [ 146: 146] Fs = 0000000000000000 D0613 22:12:26.149623 602839 task_log.go:94] [ 146: 146] Fs_base = 00007fe8ceee1700 D0613 22:12:26.149707 602839 task_log.go:94] [ 146: 146] Gs = 0000000000000000 D0613 22:12:26.149767 602839 task_log.go:94] [ 146: 146] Gs_base = 0000000000000000 D0613 22:12:26.149823 602839 task_log.go:94] [ 146: 146] Orig_rax = ffffffffffffffff D0613 22:12:26.149877 602839 task_log.go:94] [ 146: 146] R10 = 0000000000000000 D0613 22:12:26.149926 602839 task_log.go:94] [ 146: 146] R11 = 0000000000000246 D0613 22:12:26.149984 602839 task_log.go:94] [ 146: 146] R12 = 0000000000000000 D0613 22:12:26.150080 602839 task_log.go:94] [ 146: 146] R13 = 00007f4ca0b7435f D0613 22:12:26.150179 602839 task_log.go:94] [ 146: 146] R14 = 00007fe8ceee1300 D0613 22:12:26.150264 602839 task_log.go:94] [ 146: 146] R15 = 0000000000022000 D0613 22:12:26.150345 602839 task_log.go:94] [ 146: 146] R8 = 0000000000000000 D0613 22:12:26.150421 602839 task_log.go:94] [ 146: 146] R9 = 0000000000000000 D0613 22:12:26.150476 602839 task_log.go:94] [ 146: 146] Rax = 0000000000000000 D0613 22:12:26.150562 602839 task_log.go:94] [ 146: 146] Rbp = 000055e397f6c0ad D0613 22:12:26.150632 602839 task_log.go:94] [ 146: 146] Rbx = 000055e398024f60 D0613 22:12:26.150699 602839 task_log.go:94] [ 146: 146] Rcx = 000055e397f12109 D0613 22:12:26.150855 602839 task_log.go:94] [ 146: 146] Rdi = 0000000000000000 D0613 22:12:26.150942 602839 task_log.go:94] [ 146: 146] Rdx = 0000000000000000 D0613 22:12:26.151025 602839 task_log.go:94] [ 146: 146] Rip = 000055e397f12111 D0613 22:12:26.151091 602839 task_log.go:94] [ 146: 146] Rsi = 0000000020001090 D0613 22:12:26.151171 602839 task_log.go:94] [ 146: 146] Rsp = 0000000020001090 D0613 22:12:26.151246 602839 task_log.go:94] [ 146: 146] Ss = 000000000000002b D0613 22:12:26.151328 602839 task_log.go:111] [ 146: 146] Stack: D0613 22:12:26.153777 602839 task_log.go:131] [ 146: 146] Error reading stack at address 20001090: bad address D0613 22:12:26.153970 602839 task_log.go:149] [ 146: 146] Code: D0613 22:12:26.155062 602839 task_log.go:167] [ 146: 146] 55e397f120d0: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff D0613 22:12:26.155886 602839 task_log.go:167] [ 146: 146] 55e397f120e0: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 D0613 22:12:26.156986 602839 task_log.go:167] [ 146: 146] 55e397f120f0: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0613 22:12:26.157894 602839 task_log.go:167] [ 146: 146] 55e397f12100: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0613 22:12:26.158488 602839 task_log.go:167] [ 146: 146] 55e397f12110: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0613 22:12:26.159161 602839 task_log.go:167] [ 146: 146] 55e397f12120: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0613 22:12:26.159694 602839 task_log.go:167] [ 146: 146] 55e397f12130: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0613 22:12:26.160212 602839 task_log.go:167] [ 146: 146] 55e397f12140: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0613 22:12:26.160319 602839 task_log.go:71] [ 146: 146] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20001000 rwxp 00000000 00:00 0 20001000-20004000 ---p 00000000 00:0c 261 /tmp/syzkaller-testdir3868364119/syzkaller.xBL3gd/49/cpuacct.usage_percpu 20004000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55e397e89000-55e397eac000 r--p 00000000 00:08 8 /syz-executor 55e397eac000-55e397f5b000 r-xp 00023000 00:08 8 /syz-executor 55e397f5b000-55e397fac000 r--p 000d2000 00:08 8 /syz-executor 55e397fac000-55e397ff2000 r--p 00122000 00:08 8 /syz-executor 55e397ff2000-55e397ffb000 rw-p 00168000 00:08 8 /syz-executor 55e398009000-55e398029000 rw-p 00000000 00:00 0 55e398029000-55e398429000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55e398429000-55e398f65000 rw-p 00000000 00:00 0 55e398f65000-55e398f87000 rw-p 00000000 00:00 0 [heap] 7f4ca0375000-7f4ca0b75000 rw-p 00000000 00:00 0 [stack] 7fe8ce600000-7fe8ce800000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ce800000-7fe8cea00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cea00000-7fe8cec00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8cec00000-7fe8cee00000 rw-s 00000000 00:00 0 [kcov:27] 7fe8ceec1000-7fe8ceec2000 ---p 00000000 00:00 0 7fe8ceec2000-7fe8ceee2000 rw-p 00000000 00:00 0 7fe8ceee2000-7fe8ceee3000 r--p 00000000 00:00 0 [vvar] 7fe8ceee3000-7fe8ceee5000 r-xp 00000000 00:00 0 PMAs: 20000000-20001000 r-xp 11000000 *pgalloc.MemoryFile 20004000-20200000 r-xp 11004000 *pgalloc.MemoryFile 55e397e89000-55e397eac000 r--p 061d1000 *pgalloc.MemoryFile 55e397eac000-55e397f5a000 r-xs 00023000 *gofer.dentryPlatformFile 55e397f5a000-55e397f5b000 r-xp 005fd000 *pgalloc.MemoryFile 55e397f5b000-55e397ffb000 r--p 10dd0000 *pgalloc.MemoryFile 55e398009000-55e398029000 r--p 10c0a000 *pgalloc.MemoryFile 55e398429000-55e398600000 r--p 3c829000 *pgalloc.MemoryFile 55e398e00000-55e398f65000 r--p 10c6b000 *pgalloc.MemoryFile 55e398f65000-55e398f66000 r--p 015ff000 *pgalloc.MemoryFile 55e398f66000-55e398f87000 r--p 10e90000 *pgalloc.MemoryFile 7f4ca0a00000-7f4ca0b71000 r--p 0fca0000 *pgalloc.MemoryFile 7f4ca0b71000-7f4ca0b73000 r--p 049f0000 *pgalloc.MemoryFile 7f4ca0b73000-7f4ca0b75000 r--p 045fb000 *pgalloc.MemoryFile 7fe8ceec2000-7fe8ceee2000 r--p 10e70000 *pgalloc.MemoryFile D0613 22:12:26.168835 602839 task_log.go:73] [ 146: 146] FDTable: fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:3 => name /tmp/syzkaller-testdir3868364119/syzkaller.xBL3gd/49/cpuacct.usage_percpu fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0613 22:12:26.185947 602839 task_signals.go:466] [ 146: 146] Notified of signal 11 D0613 22:12:26.187103 602839 task_signals.go:220] [ 146: 146] Signal 11: delivering to handler D0613 22:12:26.197217 602839 task_signals.go:223] [ 146: 146] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[144 16 0 32 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0613 22:12:26.199218 602839 task_signals.go:477] [ 146: 146] No task notified of signal 11 D0613 22:12:26.200351 602839 task_signals.go:189] [ 146: 146] Signal 11: terminating thread group I0613 22:12:26.201243 602839 compat.go:135] Uncaught signal: "segmentation fault" (11), PID: 146, TID: 146, fault addr: 0x0 D0613 22:12:26.202411 602839 task_exit.go:188] [ 146: 146] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:26.236688 602839 task_exit.go:188] [ 146: 146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:26.407173 602839 task_exit.go:188] [ 144: 144] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:26.408430 602839 task_signals.go:189] [ 144: 145] Signal 9: terminating thread group I0613 22:12:26.409933 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 144, TID: 145, fault addr: 0x0 D0613 22:12:26.411537 602839 task_exit.go:188] [ 144: 145] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:26.416710 602839 task_exit.go:188] [ 144: 144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:26.458092 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:26.459049 602839 task_exit.go:188] [ 146: 146] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:26.460341 602839 task_exit.go:188] [ 144: 145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:26.460677 602839 task_exit.go:188] [ 144: 145] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:26.462196 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:26.466125 602839 task_exit.go:188] [ 144: 144] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:26 executing program 0: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) W0613 22:12:26.825744 602839 netstack.go:2438] SOL_IP options not supported on endpoints other than tcpip.Endpoint: option = 45 D0613 22:12:26.895004 602839 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:26.896427 602839 task_signals.go:189] [ 147: 148] Signal 9: terminating thread group I0613 22:12:26.897995 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 147, TID: 148, fault addr: 0x0 D0613 22:12:26.899840 602839 task_exit.go:188] [ 147: 148] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:26.906569 602839 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:26.941267 602839 task_exit.go:188] [ 147: 148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:26.941597 602839 task_exit.go:188] [ 147: 148] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:26.943137 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:26.945739 602839 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:26 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0xa48c1, 0x0) D0613 22:12:27.365111 602839 task_exit.go:188] [ 149: 149] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:27.366261 602839 task_signals.go:189] [ 149: 150] Signal 9: terminating thread group I0613 22:12:27.367718 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 149, TID: 150, fault addr: 0x0 D0613 22:12:27.369810 602839 task_exit.go:188] [ 149: 150] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:27.375049 602839 task_exit.go:188] [ 149: 149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:27.410409 602839 task_exit.go:188] [ 149: 150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:27.410702 602839 task_exit.go:188] [ 149: 150] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:27.411912 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:27.413973 602839 task_exit.go:188] [ 149: 149] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000000)={0x28, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x4}, @typed={0x4, 0x3c, 0x0, 0x0, @binary}]}]}, 0x28}], 0x1}, 0x0) D0613 22:12:27.845504 602839 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:27.846703 602839 task_signals.go:189] [ 151: 152] Signal 9: terminating thread group I0613 22:12:27.847513 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 151, TID: 152, fault addr: 0x0 D0613 22:12:27.848729 602839 task_exit.go:188] [ 151: 152] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:27.857230 602839 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:27.884480 602839 task_exit.go:188] [ 151: 152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:27.884754 602839 task_exit.go:188] [ 151: 152] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:27.885820 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:27.887696 602839 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/104, 0xfcbe) D0613 22:12:28.179713 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Twalk{FID: 1, NewFID: 10, Names: []} D0613 22:12:28.180320 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Twalk{FID: 1, NewFID: 10, Names: []} D0613 22:12:28.180603 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rwalk{QIDs: []} D0613 22:12:28.180972 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rwalk{QIDs: []} D0613 22:12:28.182080 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Tlopen{FID: 10, Flags: ReadOnly} D0613 22:12:28.182478 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Tlopen{FID: 10, Flags: ReadOnly} D0613 22:12:28.182618 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "/" D0613 22:12:28.182835 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rlopen{QID: QID{Type: 128, Version: 0, Path: 14024740}, IoUnit: 0, File: } D0613 22:12:28.183288 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rlopen{QID: QID{Type: 128, Version: 0, Path: 14024740}, IoUnit: 0, File: } D0613 22:12:28.213075 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Treaddir{DirectoryFID: 10, Offset: 0, Count: 65536} D0613 22:12:28.213603 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Treaddir{DirectoryFID: 10, Offset: 0, Count: 65536} D0613 22:12:28.214165 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rreaddir{Count: 65536, Entries: [Dirent{QID: {0 0 14024764}, Offset: 1, Type: 0x0, Name: syz-fuzzer} Dirent{QID: {0 0 14024742}, Offset: 2, Type: 0x0, Name: init} Dirent{QID: {0 0 14024765}, Offset: 3, Type: 0x0, Name: syz-executor} Dirent{QID: {128 0 14024756}, Offset: 4, Type: 0x80, Name: tmp}]} D0613 22:12:28.214834 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rreaddir{Count: 125, Entries: [Dirent{QID: {0 0 14024764}, Offset: 1, Type: 0x0, Name: syz-fuzzer} Dirent{QID: {0 0 14024742}, Offset: 2, Type: 0x0, Name: init} Dirent{QID: {0 0 14024765}, Offset: 3, Type: 0x0, Name: syz-executor} Dirent{QID: {128 0 14024756}, Offset: 4, Type: 0x80, Name: tmp}]} D0613 22:12:28.216039 602839 transport_flipcall.go:127] send [channel @0xc0004e4240] Treaddir{DirectoryFID: 10, Offset: 4, Count: 65536} D0613 22:12:28.216332 1 transport_flipcall.go:238] recv [channel @0xc00035e240] Treaddir{DirectoryFID: 10, Offset: 4, Count: 65536} D0613 22:12:28.216481 1 transport_flipcall.go:127] send [channel @0xc00035e240] Rreaddir{Count: 65536, Entries: []} D0613 22:12:28.216768 602839 transport_flipcall.go:238] recv [channel @0xc0004e4240] Rreaddir{Count: 0, Entries: []} D0613 22:12:28.303131 602839 task_exit.go:188] [ 153: 153] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:28.304087 602839 task_signals.go:189] [ 153: 154] Signal 9: terminating thread group I0613 22:12:28.305472 602839 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 154, fault addr: 0x0 D0613 22:12:28.307032 602839 task_exit.go:188] [ 153: 154] Transitioning from exit state TaskExitNone to TaskExitInitiated D0613 22:12:28.313753 602839 task_exit.go:188] [ 153: 153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:28.346394 602839 task_exit.go:188] [ 153: 154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0613 22:12:28.346680 602839 task_exit.go:188] [ 153: 154] Transitioning from exit state TaskExitZombie to TaskExitDead D0613 22:12:28.347840 602839 task_signals.go:439] [ 28: 28] Discarding ignored signal 17 D0613 22:12:28.348635 602839 task_exit.go:188] [ 153: 153] Transitioning from exit state TaskExitZombie to TaskExitDead 22:12:28 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000080)='./bus\x00') panic: WARNING: circular locking detected: tmpfs.inodeMutex -> mm.activeRWMutex: goroutine 7633 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0xa0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c3600, 0xc0001c3d00, {0xc000d95640, 0x2, 0x2}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc0001c3e20, 0xc000b02630) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0001c3e00, 0xc0012d0748) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x334 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c3600, 0xc0001c3e00, {0xc0005e3b30, 0x1, 0x1}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc0001c3da0, 0xc000b02880) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0001c3d80, 0xc0012d0998) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x334 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c3600, 0xc0001c3d80, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c3600, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc0012f8860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc0012f8000, {0x1c0acb0, 0xc0013fa000}, {0x5dfeac, 0x470e65}, {0xb2, 0xe, 0xbc}, 0x0, 0xc0012d0e70) pkg/sentry/mm/io.go:520 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc0012f8000, {0x1c0acb0, 0xc0013fa000}, {0x0, 0x1672e90, 0x0, 0x0}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x83f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc0012f8000, {0x1c0acb0, 0xc0013fa000}, {0x0, 0x1, 0x1, 0x470e65}, {0x1bb5280, 0xc000d95630}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x2e9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo({{0x1bfe4e8, 0xc0012f8000}, {0x0, 0x1, 0x20002000, 0x1}, {0x0, 0x1}}, {0x1c0acb0, 0xc0013fa000}, ...) pkg/usermem/usermem.go:515 +0xd8 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc0017a4700, {0x1c0acb0, 0xc0013fa000}, {{0x1bfe4e8, 0xc0012f8000}, {0x0, 0x1, 0x20002000, 0x1}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x5ae gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc0017a4700, {0x1c0acb0, 0xc0013fa000}, {{0x1bfe4e8, 0xc0012f8000}, {0x0, 0x1, 0x20002000, 0x1}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x136 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc0017a4700, {0x1c0acb0, 0xc0013fa000}, {{0x1bfe4e8, 0xc0012f8000}, {0x0, 0x1, 0x20002000, 0x1}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x14c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0xc0013fa000, 0x1c0acb0, {{0x1bfe4e8, 0xc0012f8000}, {0x0, 0x1, 0x20002000, 0x1}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc0013fa000, {{0x3}, {0x20002000}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x36f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0013fa000, 0x1, {{0x3}, {0x20002000}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0013fa000, 0x1, {{0x3}, {0x20002000}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a64f00, 0x1, {{0x3}, {0x20002000}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0013fa000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0013fa000, 0xc0013fa000) pkg/sentry/kernel/task_run.go:253 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0013fa000, 0x9c) pkg/sentry/kernel/task_run.go:94 +0x2d4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1d1 known lock chain: mm.activeRWMutex -> tmpfs.filesystemRWMutex -> tmpfs.iterMutex -> tmpfs.inodeMutex ====== mm.activeRWMutex -> tmpfs.filesystemRWMutex ===== goroutine 5574 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c3d00, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc000016070) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc000016000, {0x40f3fd, 0x1672e90}, {0x0, 0x0}, {0xc0003609c0, 0xc0001944b0}, 0x10100c000ca6f50) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c0a7e8, {0x1c0a7e8, 0x2656340}, {0x0, 0x0}, {0xc0003609c0, 0xc0001944b0}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc0001c2b80, {0x1c0a7e8, 0x2656340}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c0a7e8, 0x2656340}, {0xc0012a2800, 0x4}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc0012a2800, {0x1c0a7e8, 0x2656340}, {0xc0012a2800, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc0009ec000, {0x1c0a7e8, 0x2656340}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc0009ec000, {0x1c0a7e8, 0x2656340}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc0003436c0, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc0003436c0, {0x19c0920, 0xc0009ec000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc0003436c0, {0xc00039eac8, 0x18}, {0xc0015a8210, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc00039eac8, 0x18}, {0xc0015a8210, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x19196a0, 0xc00000fb48, 0x27cdba0}, {0xc00039eac8, 0x18}, {0xc0015a8210, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc00000fb48, 0x2, {0xc00039eac8, 0x18}, {0xc0015a8210, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc00039eac8, 0x18}, {0xc0015a8210, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc000808000, {0x19cfbed, 0xc}, {0xc0015a8210, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc000808000) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000808000, 0xc000808000) pkg/sentry/kernel/task_run.go:297 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000808000, 0x73) pkg/sentry/kernel/task_run.go:94 +0x2d4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1d1 ====== tmpfs.filesystemRWMutex -> tmpfs.iterMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c3e00, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*iterMutex).Lock(0xc000143bd8) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/iter_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*directory).insertChildLocked(0xc000143800, 0xc0005221e0, {0x19c8718, 0x2}) pkg/sentry/fsimpl/tmpfs/directory.go:70 +0x1f2 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt.func1(0xc000143850, {0x19c8718, 0x2}) pkg/sentry/fsimpl/tmpfs/filesystem.go:759 +0x165 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0000160c0, {0x1c0ac28, 0xc000512270}, 0xc00052a900, 0x0, 0xc0006f2938) pkg/sentry/fsimpl/tmpfs/filesystem.go:199 +0x524 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0000160c0, {0x1c0ac28, 0xc000512270}, 0xc00052a900, {0x19d0950, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xd9 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0xc00050cd50, {0x1c0ac28, 0xc000512270}, 0x470e65, 0xc000522190, {0x19d0950, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x2d6 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc00050cd50, {0x1c0adc0, 0xc000524140}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x347 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc000508000) runsc/boot/vfs.go:136 +0x9b7 gvisor.dev/gvisor/runsc/boot.New({{0x7ffc637d0fa2, 0x1f}, 0xc000300a00, 0xc00000c1e0, 0x8, 0x0, {0xc00003edc8, 0x1, 0x1}, {0xc0001a9220, ...}, ...}) runsc/boot/loader.go:372 +0x1c05 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00033c000, {0xc000183110, 0xd}, 0xc00060eba0, {0xc00003cda0, 0x2, 0x53cc4a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc0001c2000, {0x1be1790, 0xc0001aa008}, {0xc00003cda0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1bd44e0, 0x24}) runsc/cli/main.go:240 +0x2745 main.main() runsc/main.go:23 +0x3d ====== tmpfs.iterMutex -> tmpfs.inodeMutex ===== goroutine 272 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c3d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc000411c80) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchAtime(0xc000411c50, 0xc000712420) pkg/sentry/fsimpl/tmpfs/tmpfs.go:768 +0x10d gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*directoryFD).IterDirents(0xc000844a80, {0x1c0acb0, 0xc000594000}, {0x1bb5e40, 0xc000e2fb00}) pkg/sentry/fsimpl/tmpfs/directory.go:128 +0x2af gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).IterDirents(0xc000844a80, {0x1c0acb0, 0xc000594000}, {0x1bb5e40, 0xc000e2fb00}) pkg/sentry/vfs/file_description.go:676 +0x86 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.getdents(0xc000594000, {{0x3}, {0x55e398f66af0}, {0x8000}, {0x231}, {0x30}, {0x55e397ff8640}}, 0x84) pkg/sentry/syscalls/linux/vfs2/getdents.go:68 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Getdents64(0x2b, {{0x3}, {0x55e398f66af0}, {0x8000}, {0x231}, {0x30}, {0x55e397ff8640}}) pkg/sentry/syscalls/linux/vfs2/getdents.go:36 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000594000, 0xd9, {{0x3}, {0x55e398f66af0}, {0x8000}, {0x231}, {0x30}, {0x55e397ff8640}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000594000, 0x1, {{0x3}, {0x55e398f66af0}, {0x8000}, {0x231}, {0x30}, {0x55e397ff8640}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a642d0, 0x1, {{0x3}, {0x55e398f66af0}, {0x8000}, {0x231}, {0x30}, {0x55e397ff8640}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000594000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000594000, 0xc000594000) pkg/sentry/kernel/task_run.go:253 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000594000, 0x1c) pkg/sentry/kernel/task_run.go:94 +0x2d4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1d1 goroutine 7633 [running]: panic({0x17e8680, 0xc000d95680}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc0012d03f8 sp=0xc0012d0338 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c3600, 0xc0001c3d00, {0xc000d95640, 0x2, 0x2}) pkg/sync/locking/lockdep.go:71 +0x9e5 fp=0xc0012d0560 sp=0xc0012d03f8 pc=0x9631c5 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc0001c3e20, 0xc000b02630) pkg/sync/locking/lockdep.go:76 +0x7a fp=0xc0012d05c0 sp=0xc0012d0560 pc=0x96329a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0001c3e00, 0xc0012d0748) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x334 fp=0xc0012d0648 sp=0xc0012d05c0 pc=0x95d334 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c3600, 0xc0001c3e00, {0xc0005e3b30, 0x1, 0x1}) pkg/sync/locking/lockdep.go:73 +0x4aa fp=0xc0012d07b0 sp=0xc0012d0648 pc=0x962c8a gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc0001c3da0, 0xc000b02880) pkg/sync/locking/lockdep.go:76 +0x7a fp=0xc0012d0810 sp=0xc0012d07b0 pc=0x96329a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0001c3d80, 0xc0012d0998) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x334 fp=0xc0012d0898 sp=0xc0012d0810 pc=0x95d334 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c3600, 0xc0001c3d80, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa fp=0xc0012d0a00 sp=0xc0012d0898 pc=0x962c8a gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c3600, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e fp=0xc0012d0b60 sp=0xc0012d0a00 pc=0x96361e gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc0012f8860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 fp=0xc0012d0b80 sp=0xc0012d0b60 pc=0xbac773 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc0012f8000, {0x1c0acb0, 0xc0013fa000}, {0x5dfeac, 0x470e65}, {0xb2, 0xe, 0xbc}, 0x0, 0xc0012d0e70) pkg/sentry/mm/io.go:520 +0xa5 fp=0xc0012d0c90 sp=0xc0012d0b80 pc=0xbc5545 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc0012f8000, {0x1c0acb0, 0xc0013fa000}, {0x0, 0x1672e90, 0x0, 0x0}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x83f fp=0xc0012d0d80 sp=0xc0012d0c90 pc=0xbc65bf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc0012f8000, {0x1c0acb0, 0xc0013fa000}, {0x0, 0x1, 0x1, 0x470e65}, {0x1bb5280, 0xc000d95630}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x2e9 fp=0xc0012d0e98 sp=0xc0012d0d80 pc=0xbc3429 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo({{0x1bfe4e8, 0xc0012f8000}, {0x0, 0x1, 0x20002000, 0x1}, {0x0, 0x1}}, {0x1c0acb0, 0xc0013fa000}, ...) pkg/usermem/usermem.go:515 +0xd8 fp=0xc0012d0f10 sp=0xc0012d0e98 pc=0x82c738 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc0017a4700, {0x1c0acb0, 0xc0013fa000}, {{0x1bfe4e8, 0xc0012f8000}, {0x0, 0x1, 0x20002000, 0x1}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x5ae fp=0xc0012d1158 sp=0xc0012d0f10 pc=0xc606ae gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc0017a4700, {0x1c0acb0, 0xc0013fa000}, {{0x1bfe4e8, 0xc0012f8000}, {0x0, 0x1, 0x20002000, 0x1}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x136 fp=0xc0012d1238 sp=0xc0012d1158 pc=0xc60ef6 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc0017a4700, {0x1c0acb0, 0xc0013fa000}, {{0x1bfe4e8, 0xc0012f8000}, {0x0, 0x1, 0x20002000, 0x1}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x14c fp=0xc0012d1300 sp=0xc0012d1238 pc=0x9e6fec gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0xc0013fa000, 0x1c0acb0, {{0x1bfe4e8, 0xc0012f8000}, {0x0, 0x1, 0x20002000, 0x1}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0xae fp=0xc0012d1490 sp=0xc0012d1300 pc=0x12afc6e gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc0013fa000, {{0x3}, {0x20002000}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x36f fp=0xc0012d1630 sp=0xc0012d1490 pc=0x12af1ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0013fa000, 0x1, {{0x3}, {0x20002000}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc0012d1a80 sp=0xc0012d1630 pc=0xdefcf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0013fa000, 0x1, {{0x3}, {0x20002000}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc0012d1b10 sp=0xc0012d1a80 pc=0xdf1e0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a64f00, 0x1, {{0x3}, {0x20002000}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc0012d1b88 sp=0xc0012d1b10 pc=0xdf1705 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0013fa000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc0012d1c98 sp=0xc0012d1b88 pc=0xdf1227 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0013fa000, 0xc0013fa000) pkg/sentry/kernel/task_run.go:253 +0x19fc fp=0xc0012d1eb8 sp=0xc0012d1c98 pc=0xdda79c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0013fa000, 0x9c) pkg/sentry/kernel/task_run.go:94 +0x2d4 fp=0xc0012d1fb0 sp=0xc0012d1eb8 pc=0xdd8354 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:369 +0x48 fp=0xc0012d1fe0 sp=0xc0012d1fb0 pc=0xded348 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0012d1fe8 sp=0xc0012d1fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:369 +0x1d1 goroutine 1 [semacquire, 1 minutes]: runtime.gopark(0x27d6180, 0x4075d5, 0xc0, 0x23, 0xc0006f3500) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0009734c0 sp=0xc0009734a0 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc0003607b4, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc000973528 sp=0xc0009734c0 pc=0x44d5ac sync.runtime_Semacquire(0xc0003607b4) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc000973558 sp=0xc000973528 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc0003607b4) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc0009735a0 sp=0xc000973558 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000508000) pkg/sentry/kernel/kernel.go:1311 +0x5a fp=0xc0009735c0 sp=0xc0009735a0 pc=0xd86a7a gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00001a000) runsc/boot/loader.go:1096 +0x3e fp=0xc0009735e0 sp=0xc0009735c0 pc=0x152adbe gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00033c000, {0xc000183110, 0xd}, 0xc00060eba0, {0xc00003cda0, 0x2, 0x53cc4a}) runsc/cmd/boot.go:331 +0x151d fp=0xc000973af0 sp=0xc0009735e0 pc=0x162461d github.com/google/subcommands.(*Commander).Execute(0xc0001c2000, {0x1be1790, 0xc0001aa008}, {0xc00003cda0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc000973c08 sp=0xc000973af0 pc=0x550cea github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1bd44e0, 0x24}) runsc/cli/main.go:240 +0x2745 fp=0xc000973f60 sp=0xc000973c08 pc=0x165a185 main.main() runsc/main.go:23 +0x3d fp=0xc000973f80 sp=0xc000973f60 pc=0x165aa1d runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc000973fe0 sp=0xc000973f80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000973fe8 sp=0xc000973fe0 pc=0x46e001 goroutine 2 [force gc (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013efb0 sp=0xc00013ef90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013efe0 sp=0xc00013efb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013efe8 sp=0xc00013efe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 18 [GC sweep wait]: runtime.gopark(0x27cd201, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a7b0 sp=0xc00013a790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc00013a7e0 sp=0xc00013a7b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 19 [GC scavenge wait]: runtime.gopark(0xc000cd3fb8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000cd3f80 sp=0xc000cd3f60 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc000cd3fe0 sp=0xc000cd3f80 pc=0x4235e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000cd3fe8 sp=0xc000cd3fe0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 20 [finalizer wait, 1 minutes]: runtime.gopark(0xc000182820, 0xc00013e770, 0x71, 0x7e, 0x2691900) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013e630 sp=0xc00013e610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013e7e0 sp=0xc00013e630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013e7e8 sp=0xc00013e7e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 21 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013b760 sp=0xc00013b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013b7e0 sp=0xc00013b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013b7e8 sp=0xc00013b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 34 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000488760 sp=0xc000488740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004887e0 sp=0xc000488760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004887e8 sp=0xc0004887e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 35 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000488f60 sp=0xc000488f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000488fe0 sp=0xc000488f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000488fe8 sp=0xc000488fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 3 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013f760 sp=0xc00013f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013f7e0 sp=0xc00013f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013f7e8 sp=0xc00013f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013bf60 sp=0xc00013bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013bfe0 sp=0xc00013bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013bfe8 sp=0xc00013bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 23 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c760 sp=0xc00013c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013c7e0 sp=0xc00013c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 24 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cf60 sp=0xc00013cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013cfe0 sp=0xc00013cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 25 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 4 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013ff60 sp=0xc00013ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013ffe0 sp=0xc00013ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013ffe8 sp=0xc00013ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000489760 sp=0xc000489740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004897e0 sp=0xc000489760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004897e8 sp=0xc0004897e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 26 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 27 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000484760 sp=0xc000484740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004847e0 sp=0xc000484760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004847e8 sp=0xc0004847e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 28 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000484f60 sp=0xc000484f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000484fe0 sp=0xc000484f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000484fe8 sp=0xc000484fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 29 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000485760 sp=0xc000485740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004857e0 sp=0xc000485760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004857e8 sp=0xc0004857e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 30 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000485f60 sp=0xc000485f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000485fe0 sp=0xc000485f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000485fe8 sp=0xc000485fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 31 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000486760 sp=0xc000486740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004867e0 sp=0xc000486760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004867e8 sp=0xc0004867e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 32 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000486f60 sp=0xc000486f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000486fe0 sp=0xc000486f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000486fe8 sp=0xc000486fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 33 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000487760 sp=0xc000487740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004877e0 sp=0xc000487760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004877e8 sp=0xc0004877e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000487f60 sp=0xc000487f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000487fe0 sp=0xc000487f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000487fe8 sp=0xc000487fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000472760 sp=0xc000472740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004727e0 sp=0xc000472760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004727e8 sp=0xc0004727e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000472f60 sp=0xc000472f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000472fe0 sp=0xc000472f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000472fe8 sp=0xc000472fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000473760 sp=0xc000473740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004737e0 sp=0xc000473760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004737e8 sp=0xc0004737e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000140760 sp=0xc000140740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001407e0 sp=0xc000140760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001407e8 sp=0xc0001407e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000489f60 sp=0xc000489f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000489fe0 sp=0xc000489f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000489fe8 sp=0xc000489fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000140f60 sp=0xc000140f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000140fe0 sp=0xc000140f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000140fe8 sp=0xc000140fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000141760 sp=0xc000141740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001417e0 sp=0xc000141760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001417e8 sp=0xc0001417e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00048a760 sp=0xc00048a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00048a7e0 sp=0xc00048a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00048a7e8 sp=0xc00048a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000473f60 sp=0xc000473f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000473fe0 sp=0xc000473f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000473fe8 sp=0xc000473fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000474760 sp=0xc000474740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004747e0 sp=0xc000474760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004747e8 sp=0xc0004747e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000474f60 sp=0xc000474f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000474fe0 sp=0xc000474f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000474fe8 sp=0xc000474fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00048af60 sp=0xc00048af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00048afe0 sp=0xc00048af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00048afe8 sp=0xc00048afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00048b760 sp=0xc00048b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00048b7e0 sp=0xc00048b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00048b7e8 sp=0xc00048b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00048bf60 sp=0xc00048bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00048bfe0 sp=0xc00048bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00048bfe8 sp=0xc00048bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000475760 sp=0xc000475740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004757e0 sp=0xc000475760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004757e8 sp=0xc0004757e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000141f60 sp=0xc000141f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000141fe0 sp=0xc000141f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000141fe8 sp=0xc000141fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000475f60 sp=0xc000475f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000475fe0 sp=0xc000475f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000475fe8 sp=0xc000475fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00046e760 sp=0xc00046e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00046e7e0 sp=0xc00046e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00046e7e8 sp=0xc00046e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047c760 sp=0xc00047c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047c7e0 sp=0xc00047c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047c7e8 sp=0xc00047c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047cf60 sp=0xc00047cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047cfe0 sp=0xc00047cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047cfe8 sp=0xc00047cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000478760 sp=0xc000478740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004787e0 sp=0xc000478760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004787e8 sp=0xc0004787e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000478f60 sp=0xc000478f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000478fe0 sp=0xc000478f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000478fe8 sp=0xc000478fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000479760 sp=0xc000479740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004797e0 sp=0xc000479760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004797e8 sp=0xc0004797e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000479f60 sp=0xc000479f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000479fe0 sp=0xc000479f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000479fe8 sp=0xc000479fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047a760 sp=0xc00047a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047a7e0 sp=0xc00047a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047a7e8 sp=0xc00047a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047af60 sp=0xc00047af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047afe0 sp=0xc00047af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047afe8 sp=0xc00047afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00046ef60 sp=0xc00046ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00046efe0 sp=0xc00046ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00046efe8 sp=0xc00046efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00046f760 sp=0xc00046f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00046f7e0 sp=0xc00046f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00046f7e8 sp=0xc00046f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00046ff60 sp=0xc00046ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00046ffe0 sp=0xc00046ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00046ffe8 sp=0xc00046ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000470760 sp=0xc000470740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004707e0 sp=0xc000470760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004707e8 sp=0xc0004707e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000470f60 sp=0xc000470f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000470fe0 sp=0xc000470f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000470fe8 sp=0xc000470fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047d760 sp=0xc00047d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047d7e0 sp=0xc00047d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047d7e8 sp=0xc00047d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047df60 sp=0xc00047df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047dfe0 sp=0xc00047df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047dfe8 sp=0xc00047dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 63 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047e760 sp=0xc00047e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047e7e0 sp=0xc00047e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047e7e8 sp=0xc00047e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 64 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047ef60 sp=0xc00047ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047efe0 sp=0xc00047ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047efe8 sp=0xc00047efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 65 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047f760 sp=0xc00047f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047f7e0 sp=0xc00047f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047f7e8 sp=0xc00047f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047ff60 sp=0xc00047ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047ffe0 sp=0xc00047ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047ffe8 sp=0xc00047ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047b760 sp=0xc00047b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047b7e0 sp=0xc00047b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047b7e8 sp=0xc00047b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00047bf60 sp=0xc00047bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00047bfe0 sp=0xc00047bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00047bfe8 sp=0xc00047bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584760 sp=0xc000584740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005847e0 sp=0xc000584760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584f60 sp=0xc000584f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000584fe0 sp=0xc000584f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000471760 sp=0xc000471740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004717e0 sp=0xc000471760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004717e8 sp=0xc0004717e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000471f60 sp=0xc000471f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000471fe0 sp=0xc000471f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000471fe8 sp=0xc000471fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585760 sp=0xc000585740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005857e0 sp=0xc000585760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005857e8 sp=0xc0005857e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580760 sp=0xc000580740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005807e0 sp=0xc000580760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005807e8 sp=0xc0005807e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585f60 sp=0xc000585f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000585fe0 sp=0xc000585f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580f60 sp=0xc000580f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000580fe0 sp=0xc000580f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000580fe8 sp=0xc000580fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000581760 sp=0xc000581740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005817e0 sp=0xc000581760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005817e8 sp=0xc0005817e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586760 sp=0xc000586740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005867e0 sp=0xc000586760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005867e8 sp=0xc0005867e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000581f60 sp=0xc000581f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000581fe0 sp=0xc000581f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000581fe8 sp=0xc000581fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 88 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586f60 sp=0xc000586f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000586fe0 sp=0xc000586f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 89 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587760 sp=0xc000587740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005877e0 sp=0xc000587760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005877e8 sp=0xc0005877e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000582760 sp=0xc000582740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005827e0 sp=0xc000582760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005827e8 sp=0xc0005827e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 103 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000582f60 sp=0xc000582f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000582fe0 sp=0xc000582f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000582fe8 sp=0xc000582fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 104 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000583760 sp=0xc000583740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005837e0 sp=0xc000583760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005837e8 sp=0xc0005837e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 105 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000583f60 sp=0xc000583f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000583fe0 sp=0xc000583f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000583fe8 sp=0xc000583fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 106 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174760 sp=0xc000174740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001747e0 sp=0xc000174760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001747e8 sp=0xc0001747e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 107 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174f60 sp=0xc000174f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000174fe0 sp=0xc000174f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000174fe8 sp=0xc000174fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 108 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175760 sp=0xc000175740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001757e0 sp=0xc000175760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001757e8 sp=0xc0001757e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 109 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175f60 sp=0xc000175f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000175fe0 sp=0xc000175f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000175fe8 sp=0xc000175fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 90 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587f60 sp=0xc000587f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000587fe0 sp=0xc000587f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 110 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176760 sp=0xc000176740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001767e0 sp=0xc000176760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001767e8 sp=0xc0001767e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000170760 sp=0xc000170740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001707e0 sp=0xc000170760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001707e8 sp=0xc0001707e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000170f60 sp=0xc000170f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000170fe0 sp=0xc000170f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000170fe8 sp=0xc000170fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 111 [GC worker (idle)]: runtime.gopark(0x97240373b22d0d, 0xc000134300, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176f60 sp=0xc000176f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000176fe0 sp=0xc000176f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 112 [GC worker (idle)]: runtime.gopark(0x1a26ba8, 0xc0005021c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177760 sp=0xc000177740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001777e0 sp=0xc000177760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001777e8 sp=0xc0001777e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x1a26ba8, 0xc0001a89c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058c760 sp=0xc00058c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058c7e0 sp=0xc00058c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058c7e8 sp=0xc00058c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x1a26ba8, 0xc0001a89e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058cf60 sp=0xc00058cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058cfe0 sp=0xc00058cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058cfe8 sp=0xc00058cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x1a26ba8, 0xc0001a8a00, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058d760 sp=0xc00058d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058d7e0 sp=0xc00058d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058d7e8 sp=0xc00058d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x1a26ba8, 0xc0001a8a20, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058df60 sp=0xc00058df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058dfe0 sp=0xc00058df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058dfe8 sp=0xc00058dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 95 [GC worker (idle)]: runtime.gopark(0x97240518c00a98, 0xc0005021e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058e760 sp=0xc00058e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058e7e0 sp=0xc00058e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058e7e8 sp=0xc00058e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x1a26ba8, 0xc000134320, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000171760 sp=0xc000171740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001717e0 sp=0xc000171760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001717e8 sp=0xc0001717e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 96 [GC worker (idle)]: runtime.gopark(0x97240373b233e2, 0xc000134340, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058ef60 sp=0xc00058ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058efe0 sp=0xc00058ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058efe8 sp=0xc00058efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 113 [GC worker (idle)]: runtime.gopark(0x1a26ba8, 0xc000134360, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177f60 sp=0xc000177f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000177fe0 sp=0xc000177f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x1a26ba8, 0xc000502200, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000588760 sp=0xc000588740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005887e0 sp=0xc000588760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005887e8 sp=0xc0005887e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x97240518c0102e, 0xc000134380, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058f760 sp=0xc00058f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058f7e0 sp=0xc00058f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058f7e8 sp=0xc00058f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x1a26ba8, 0xc000502220, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000588f60 sp=0xc000588f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000588fe0 sp=0xc000588f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000588fe8 sp=0xc000588fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 116 [chan receive, locked to thread]: runtime.gopark(0xc000713560, 0x406fe0, 0x90, 0xee, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014ee28 sp=0xc00014ee08 pc=0x43ab96 runtime.chanrecv(0xc00059ed80, 0xc00014efa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc00014eeb8 sp=0xc00014ee28 pc=0x4083c5 runtime.chanrecv2(0xc000956b40, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc00014eee0 sp=0xc00014eeb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc00014efe0 sp=0xc00014eee0 pc=0x132f550 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014efe8 sp=0xc00014efe0 pc=0x46e001 VM DIAGNOSIS: I0613 22:12:28.891539 605758 main.go:213] *************************** I0613 22:12:28.891640 605758 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-2-race-cover-1] I0613 22:12:28.891712 605758 main.go:215] Version release-20220516.0-117-gab4f6830bc4d I0613 22:12:28.891759 605758 main.go:216] GOOS: linux I0613 22:12:28.891811 605758 main.go:217] GOARCH: amd64 I0613 22:12:28.891887 605758 main.go:218] PID: 605758 I0613 22:12:28.891929 605758 main.go:219] UID: 0, GID: 0 I0613 22:12:28.891958 605758 main.go:220] Configuration: I0613 22:12:28.891993 605758 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0613 22:12:28.892933 605758 main.go:222] Platform: ptrace I0613 22:12:28.893003 605758 main.go:223] FileAccess: exclusive, overlay: false I0613 22:12:28.893063 605758 main.go:224] Network: sandbox, logging: false I0613 22:12:28.893130 605758 main.go:225] Strace: false, max size: 1024, syscalls: I0613 22:12:28.893177 605758 main.go:226] LISAFS: false I0613 22:12:28.893224 605758 main.go:227] Debug: true I0613 22:12:28.893256 605758 main.go:228] Systemd: false I0613 22:12:28.893310 605758 main.go:229] *************************** W0613 22:12:28.893351 605758 main.go:234] Block the TERM signal. This is only safe in tests! D0613 22:12:28.893529 605758 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W0613 22:12:28.914403 605758 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-cover-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root/ci-gvisor-ptrace-2-race-cover-1_sandbox:ci-gvisor-ptrace-2-race-cover-1.state: no such file or directory loading container "ci-gvisor-ptrace-2-race-cover-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root/ci-gvisor-ptrace-2-race-cover-1_sandbox:ci-gvisor-ptrace-2-race-cover-1.state: no such file or directory W0613 22:12:28.915108 605758 main.go:254] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=sandbox" "-num-network-channels=3" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-race-cover-1"]: exit status 128 I0613 22:12:28.891539 605758 main.go:213] *************************** I0613 22:12:28.891640 605758 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-2-race-cover-1] I0613 22:12:28.891712 605758 main.go:215] Version release-20220516.0-117-gab4f6830bc4d I0613 22:12:28.891759 605758 main.go:216] GOOS: linux I0613 22:12:28.891811 605758 main.go:217] GOARCH: amd64 I0613 22:12:28.891887 605758 main.go:218] PID: 605758 I0613 22:12:28.891929 605758 main.go:219] UID: 0, GID: 0 I0613 22:12:28.891958 605758 main.go:220] Configuration: I0613 22:12:28.891993 605758 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0613 22:12:28.892933 605758 main.go:222] Platform: ptrace I0613 22:12:28.893003 605758 main.go:223] FileAccess: exclusive, overlay: false I0613 22:12:28.893063 605758 main.go:224] Network: sandbox, logging: false I0613 22:12:28.893130 605758 main.go:225] Strace: false, max size: 1024, syscalls: I0613 22:12:28.893177 605758 main.go:226] LISAFS: false I0613 22:12:28.893224 605758 main.go:227] Debug: true I0613 22:12:28.893256 605758 main.go:228] Systemd: false I0613 22:12:28.893310 605758 main.go:229] *************************** W0613 22:12:28.893351 605758 main.go:234] Block the TERM signal. This is only safe in tests! D0613 22:12:28.893529 605758 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W0613 22:12:28.914403 605758 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-cover-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root/ci-gvisor-ptrace-2-race-cover-1_sandbox:ci-gvisor-ptrace-2-race-cover-1.state: no such file or directory loading container "ci-gvisor-ptrace-2-race-cover-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root/ci-gvisor-ptrace-2-race-cover-1_sandbox:ci-gvisor-ptrace-2-race-cover-1.state: no such file or directory W0613 22:12:28.915108 605758 main.go:254] Failure to execute command, err: 1 [42142446.548556] exe[806723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142446.622772] exe[807088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142446.661012] exe[806671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a688e8 ax:ffffffffff600000 si:7f6ca2a68e08 di:ffffffffff600000 [42142453.798652] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142453.882283] exe[807080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142453.934381] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.000489] exe[807080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.069575] exe[797429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.120400] exe[807088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.180793] exe[807088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.248250] exe[835117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.303417] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142454.349506] exe[807088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.679308] warn_bad_vsyscall: 1 callbacks suppressed [42142467.679312] exe[777287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.759480] exe[763612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.817371] exe[763508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.846270] exe[763508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.911937] exe[763612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142467.978553] exe[763508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.008554] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.079486] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.150352] exe[759593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142468.218713] exe[763612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.707160] warn_bad_vsyscall: 270 callbacks suppressed [42142472.707163] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.795742] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.862213] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142472.887137] exe[777268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142472.959346] exe[777271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142473.029005] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142473.095592] exe[755682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142473.118583] exe[755811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142473.192804] exe[755811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142473.250214] exe[760173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.738383] warn_bad_vsyscall: 155 callbacks suppressed [42142477.738387] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.771325] exe[797423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.831349] exe[824078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.857786] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.919785] exe[806719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142477.976027] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142478.045089] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142478.088375] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142478.172077] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142478.234750] exe[797535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.756005] warn_bad_vsyscall: 161 callbacks suppressed [42142482.756009] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.820244] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.845150] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a688e8 ax:ffffffffff600000 si:7f6ca2a68e08 di:ffffffffff600000 [42142482.903999] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142482.932762] exe[797446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a688e8 ax:ffffffffff600000 si:7f6ca2a68e08 di:ffffffffff600000 [42142483.038608] exe[806723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.108645] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.132596] exe[806723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.173547] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142483.199665] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142487.893205] warn_bad_vsyscall: 132 callbacks suppressed [42142487.893209] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142487.930261] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142488.163656] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.376661] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142488.528267] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.559918] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.730563] exe[807083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142488.831313] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142488.924968] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142489.033565] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142492.919513] warn_bad_vsyscall: 131 callbacks suppressed [42142492.919517] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142492.985741] exe[807080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.035124] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142493.086822] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.158318] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.179658] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.200410] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.221274] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.242756] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142493.264207] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142497.959134] warn_bad_vsyscall: 317 callbacks suppressed [42142497.959137] exe[806746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.035670] exe[797422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.065827] exe[806674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.140503] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.161785] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.212482] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.235830] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.261035] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.285417] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142498.312369] exe[797444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142502.976395] warn_bad_vsyscall: 247 callbacks suppressed [42142502.976399] exe[797429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.040458] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142503.093645] exe[797429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.148056] exe[806708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.208031] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.232144] exe[824078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142503.288658] exe[806970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2a898e8 ax:ffffffffff600000 si:7f6ca2a89e08 di:ffffffffff600000 [42142503.365699] exe[806719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.427658] exe[824078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42142503.498805] exe[797414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a57d0dd6 cs:33 sp:7f6ca2aaa8e8 ax:ffffffffff600000 si:7f6ca2aaae08 di:ffffffffff600000 [42143459.024643] warn_bad_vsyscall: 19 callbacks suppressed [42143459.024648] exe[853228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28c80add6 cs:33 sp:7f046d3078e8 ax:ffffffffff600000 si:7f046d307e08 di:ffffffffff600000 [42143459.116411] exe[827030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28c80add6 cs:33 sp:7f046d3078e8 ax:ffffffffff600000 si:7f046d307e08 di:ffffffffff600000 [42143459.193900] exe[828490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28c80add6 cs:33 sp:7f046d2e68e8 ax:ffffffffff600000 si:7f046d2e6e08 di:ffffffffff600000 [42145361.608934] exe[975821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42145361.747131] exe[976277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42145361.836643] exe[6826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42145361.960306] exe[968840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013de9dd6 cs:33 sp:7ff2d65708e8 ax:ffffffffff600000 si:7ff2d6570e08 di:ffffffffff600000 [42146245.454026] exe[17526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146245.542137] exe[940724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146245.622511] exe[18092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146245.699038] exe[936779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d4f79dd6 cs:33 sp:7fdbdeca78e8 ax:ffffffffff600000 si:7fdbdeca7e08 di:ffffffffff600000 [42146333.334442] exe[976624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae97f40dd6 cs:33 sp:7fc6ed73b8e8 ax:ffffffffff600000 si:7fc6ed73be08 di:ffffffffff600000 [42146977.010064] exe[43903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e890ddd6 cs:33 sp:7f6f6bca58e8 ax:ffffffffff600000 si:7f6f6bca5e08 di:ffffffffff600000 [42147600.984554] exe[66740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3f308e8 ax:ffffffffff600000 si:7f14d3f30e08 di:ffffffffff600000 [42147601.113882] exe[68330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3f308e8 ax:ffffffffff600000 si:7f14d3f30e08 di:ffffffffff600000 [42147601.151373] exe[64413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3eac8e8 ax:ffffffffff600000 si:7f14d3eace08 di:ffffffffff600000 [42147601.239784] exe[58320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3f308e8 ax:ffffffffff600000 si:7f14d3f30e08 di:ffffffffff600000 [42147601.287704] exe[60557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e5be40dd6 cs:33 sp:7f14d3eee8e8 ax:ffffffffff600000 si:7f14d3eeee08 di:ffffffffff600000 [42147805.994766] exe[89337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147806.546614] exe[89241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147807.059266] exe[89241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147807.636625] exe[89386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147808.442453] exe[89407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147808.945282] exe[89337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147809.455602] exe[89173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42147856.499785] exe[72704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42147857.464794] exe[72704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42147858.525423] exe[67466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42147859.572419] exe[67334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149929.562032] exe[188092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149930.440601] exe[182887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149931.280182] exe[188092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42149932.472345] exe[182887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42150225.936761] exe[198769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42150650.770619] exe[211870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42150651.017953] exe[211765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42150651.260984] exe[211951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42150651.472633] exe[211891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f02cfdd6 cs:33 sp:7fb1f30028e8 ax:ffffffffff600000 si:7fb1f3002e08 di:ffffffffff600000 [42151455.082567] exe[248871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42152048.828389] exe[272994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152049.118789] exe[273389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152049.399283] exe[273675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152049.720548] exe[276313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c294c03dd6 cs:33 sp:7f0ffbea38e8 ax:ffffffffff600000 si:7f0ffbea3e08 di:ffffffffff600000 [42152081.069184] exe[255520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f60e1dd6 cs:33 sp:7f37f04ebf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.143713] exe[254424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f60e1dd6 cs:33 sp:7f37f04ebf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.199938] exe[255497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f60e1dd6 cs:33 sp:7f37f04ebf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.507267] exe[254040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.576616] exe[253792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.626980] exe[253796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.732733] exe[254424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.815392] exe[261690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.884294] exe[255606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152081.942251] exe[253759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42152280.824486] warn_bad_vsyscall: 9 callbacks suppressed [42152280.824489] exe[254645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0a5bafdd6 cs:33 sp:7fe62ad688e8 ax:ffffffffff600000 si:7fe62ad68e08 di:ffffffffff600000 [42152664.216651] exe[309652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152669.766576] exe[309682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152675.942610] exe[282443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152681.733588] exe[282672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42152976.789920] exe[321199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561439d48dd6 cs:33 sp:7f2f3d9e5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153151.144522] exe[325011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1dd5edd6 cs:33 sp:7f708473ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153201.918505] exe[308471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401fadbdd6 cs:33 sp:7fcb60673f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153222.710025] exe[328238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a906bdd6 cs:33 sp:7fa8be7e5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153299.237764] exe[264185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593fe5b5dd6 cs:33 sp:7fe37ff31f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153434.527412] exe[324104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650dc59cdd6 cs:33 sp:7f19edd0ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.374339] exe[254001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.426767] exe[253927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f50f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.511849] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.533658] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.556838] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.584401] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.606149] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.627440] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.648671] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42153449.674545] exe[253840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4955add6 cs:33 sp:7f44b5f71f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.273063] warn_bad_vsyscall: 57 callbacks suppressed [42154076.273066] exe[262284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.341868] exe[328074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.365412] exe[254808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.427816] exe[328074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.452163] exe[254681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.516375] exe[284426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.587758] exe[328088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.611723] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.743771] exe[328082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154076.799746] exe[253954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.310839] warn_bad_vsyscall: 181 callbacks suppressed [42154081.310844] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.344076] exe[253919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.408949] exe[328084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.443025] exe[328020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.500141] exe[262265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.553115] exe[328056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.575800] exe[262243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.663208] exe[253931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.688004] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154081.793226] exe[328012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.615520] warn_bad_vsyscall: 268 callbacks suppressed [42154086.615528] exe[255594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.643097] exe[253938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.667744] exe[253782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.692335] exe[253938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.716989] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.740570] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.773037] exe[262260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.797597] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.826499] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154086.869446] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154091.648419] warn_bad_vsyscall: 270 callbacks suppressed [42154091.648422] exe[253839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154091.719289] exe[263163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154091.789491] exe[253777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154091.884771] exe[253759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154091.955149] exe[253927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.000578] exe[254529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.095143] exe[253931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.154109] exe[254808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.235808] exe[263162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154092.306226] exe[253808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154096.803685] warn_bad_vsyscall: 106 callbacks suppressed [42154096.803688] exe[254670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154096.835335] exe[254689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154097.663972] exe[284413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154097.687174] exe[253938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154097.741105] exe[254670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.528206] exe[284411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.559634] exe[254685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.613665] exe[254674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42154098.713545] exe[330585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154099.590173] exe[253857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154101.806760] warn_bad_vsyscall: 13 callbacks suppressed [42154101.806764] exe[254529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154101.836284] exe[255424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154101.902249] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154101.966713] exe[284414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154102.048243] exe[284396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154102.078561] exe[263148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b802f0f88 ax:ffffffffff600000 si:ffffffffff600000 di:ffffffffff600000 [42154102.152746] exe[255462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154102.199886] exe[328084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154102.267544] exe[255722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42154102.320519] exe[255594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562729b24dd6 cs:33 sp:7f8b80311f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155116.810307] warn_bad_vsyscall: 56 callbacks suppressed [42155116.810310] exe[278571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.118402] exe[278305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.185462] exe[278264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.206302] exe[278309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.250160] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.274030] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.298200] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.325527] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.350402] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155117.374000] exe[373989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff0dfdd6 cs:33 sp:7f9ad290af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155325.151417] warn_bad_vsyscall: 26 callbacks suppressed [42155325.151421] exe[366946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00288a778 cs:33 sp:7f99fd4def90 ax:7f99fd4df020 si:ffffffffff600000 di:55d002950f41 [42155325.289892] exe[368157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00288a778 cs:33 sp:7f99fd4def90 ax:7f99fd4df020 si:ffffffffff600000 di:55d002950f41 [42155325.364116] exe[386936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00288a778 cs:33 sp:7f99fd4def90 ax:7f99fd4df020 si:ffffffffff600000 di:55d002950f41 [42155383.614733] exe[391061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561769ce3dd6 cs:33 sp:7f754be328e8 ax:ffffffffff600000 si:7f754be32e08 di:ffffffffff600000 [42155590.503099] exe[399844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d0086dd6 cs:33 sp:7f3e63665f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42155815.282476] exe[387184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08815cdd6 cs:33 sp:7f0bf17a98e8 ax:ffffffffff600000 si:7f0bf17a9e08 di:ffffffffff600000 [42155815.376324] exe[386203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08815cdd6 cs:33 sp:7f0bf17a98e8 ax:ffffffffff600000 si:7f0bf17a9e08 di:ffffffffff600000 [42155815.496426] exe[391697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08815cdd6 cs:33 sp:7f0bf17a98e8 ax:ffffffffff600000 si:7f0bf17a9e08 di:ffffffffff600000 [42156323.436718] exe[428006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156324.111470] exe[429873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156324.987781] exe[431370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156325.737801] exe[429650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156326.454846] exe[432313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156327.138688] exe[426817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156327.813371] exe[433944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156328.509697] exe[426859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156329.110193] exe[426818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156329.697118] exe[431281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7bbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42156330.426112] exe[428262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42156331.361083] exe[428091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42156332.278608] exe[429887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a25a92dd6 cs:33 sp:7f65b7b99f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42156666.234077] exe[403506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8218e8 ax:ffffffffff600000 si:7f2d6a821e08 di:ffffffffff600000 [42156666.304621] exe[396738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8218e8 ax:ffffffffff600000 si:7f2d6a821e08 di:ffffffffff600000 [42156666.331454] exe[393740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8218e8 ax:ffffffffff600000 si:7f2d6a821e08 di:ffffffffff600000 [42156666.411028] exe[394413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab9a98dd6 cs:33 sp:7f2d6a8008e8 ax:ffffffffff600000 si:7f2d6a800e08 di:ffffffffff600000 [42157077.165836] exe[479012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42157866.592466] exe[387420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42157866.772914] exe[401375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42157866.847434] exe[513426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42157867.501451] exe[464659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78472111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000200 [42158619.515347] exe[556915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42159591.220546] exe[618932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.356014] exe[612199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.373111] exe[618767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.517584] exe[595901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42159591.564643] exe[615515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632995da111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8220000 [42162796.815473] exe[718606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562010215dd6 cs:33 sp:7f83dba128e8 ax:ffffffffff600000 si:7f83dba12e08 di:ffffffffff600000 [42162796.914462] exe[718605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562010215dd6 cs:33 sp:7f83dba128e8 ax:ffffffffff600000 si:7f83dba12e08 di:ffffffffff600000 [42162797.004056] exe[718920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562010215dd6 cs:33 sp:7f83db9d08e8 ax:ffffffffff600000 si:7f83db9d0e08 di:ffffffffff600000 [42163541.802509] exe[718338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2fd36edd6 cs:33 sp:7fde35c04f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163552.381731] exe[714558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cdf27dd6 cs:33 sp:7f3a8f1dbf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163566.438993] exe[708909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e07cc5edd6 cs:33 sp:7f9cff959f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163585.304475] exe[738560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d96050dd6 cs:33 sp:7ff216019f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163597.064164] exe[725130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55780be04dd6 cs:33 sp:7fac27535f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163603.169628] exe[736938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1d03edd6 cs:33 sp:7f02a2287f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42163720.991545] exe[741139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557549034dd6 cs:33 sp:7f00a1379f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42164052.233084] exe[754818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8ce320dd6 cs:33 sp:7f5492d93f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42164084.671441] exe[756088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d1dfcdd6 cs:33 sp:7f4ead4d5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42164847.755603] exe[708139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.574612] exe[707802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.629700] exe[707857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.801304] exe[707414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42164848.840619] exe[707798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a58b4c0dd6 cs:33 sp:7f2ee91978e8 ax:ffffffffff600000 si:7f2ee9197e08 di:ffffffffff600000 [42165161.595428] exe[769687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561469165dd6 cs:33 sp:7f9e49247f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42171991.542615] exe[861990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4786c2dd6 cs:33 sp:7f79cc3a58e8 ax:ffffffffff600000 si:7f79cc3a5e08 di:ffffffffff600000 [42171991.678844] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4786c2dd6 cs:33 sp:7f79cc3a58e8 ax:ffffffffff600000 si:7f79cc3a5e08 di:ffffffffff600000 [42171991.849488] exe[861923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4786c2dd6 cs:33 sp:7f79cc3a58e8 ax:ffffffffff600000 si:7f79cc3a5e08 di:ffffffffff600000 [42177679.869802] exe[49148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6d2b8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177687.702592] exe[58448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4904c2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177708.683806] exe[68981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a037ef6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177719.292494] exe[66552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556266d68111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177757.330108] exe[7154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d10605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177765.729005] exe[70549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572cf5d6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177845.714999] exe[70304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c550f111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42177881.916520] exe[60871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591543d6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42178427.597098] exe[57260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c079dd6 cs:33 sp:7fc076860f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42178427.737587] exe[44956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c079dd6 cs:33 sp:7fc07683ff88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42178427.842547] exe[48784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c079dd6 cs:33 sp:7fc076860f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42180161.543243] exe[134828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba9f8e8 ax:ffffffffff600000 si:7fd52ba9fe08 di:ffffffffff600000 [42180161.613917] exe[136430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba9f8e8 ax:ffffffffff600000 si:7fd52ba9fe08 di:ffffffffff600000 [42180161.691778] exe[134387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba9f8e8 ax:ffffffffff600000 si:7fd52ba9fe08 di:ffffffffff600000 [42180161.735940] exe[136539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d38d95dd6 cs:33 sp:7fd52ba7e8e8 ax:ffffffffff600000 si:7fd52ba7ee08 di:ffffffffff600000 [42180948.469308] exe[169629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e2393f111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4244000 [42186324.988018] exe[300516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902c088e8 ax:ffffffffff600000 si:7f5902c08e08 di:ffffffffff600000 [42186325.825612] exe[300520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902c088e8 ax:ffffffffff600000 si:7f5902c08e08 di:ffffffffff600000 [42186325.902922] exe[300369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902be78e8 ax:ffffffffff600000 si:7f5902be7e08 di:ffffffffff600000 [42186326.019689] exe[300295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60cb7cdd6 cs:33 sp:7f3c7e5ac8e8 ax:ffffffffff600000 si:7f3c7e5ace08 di:ffffffffff600000 [42186326.700335] exe[300385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3d755dd6 cs:33 sp:7f5902be78e8 ax:ffffffffff600000 si:7f5902be7e08 di:ffffffffff600000 [42186983.036132] exe[231631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762695f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42186983.187365] exe[292013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762695f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42186983.220674] exe[292132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762674f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42186983.332626] exe[288349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d7825dd6 cs:33 sp:7f2762695f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42188298.591149] exe[342427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.646490] exe[334561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.672102] exe[334561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.696556] exe[334561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.721331] exe[342176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.749612] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.782355] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.808841] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.830593] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42188298.856261] exe[333925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca114b8dd6 cs:33 sp:7f46555a38e8 ax:ffffffffff600000 si:7f46555a3e08 di:ffffffffff600000 [42189494.340539] warn_bad_vsyscall: 57 callbacks suppressed [42189494.340542] exe[381353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db7af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42189494.403659] exe[381068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db38f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42189494.532339] exe[380894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db7af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42189494.562633] exe[380894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f1d47dd6 cs:33 sp:7f9b2db59f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190486.196391] exe[395255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190486.323095] exe[346140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190486.369185] exe[379450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190487.021527] exe[395056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626c38a6dd6 cs:33 sp:7f7ebc8828e8 ax:ffffffffff600000 si:7f7ebc882e08 di:ffffffffff600000 [42190556.853032] exe[384690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486ebcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190556.932223] exe[380969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486e9bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190557.071802] exe[394228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486ebcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190557.103003] exe[393645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558012eccdd6 cs:33 sp:7f0486e9bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42190630.854047] exe[330154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3ec8e8 ax:ffffffffff600000 si:7f841a3ece08 di:ffffffffff600000 [42190630.925539] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190630.951101] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190630.971450] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190630.992243] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.012785] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.033963] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.058219] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.079549] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190631.101231] exe[330082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6cc818dd6 cs:33 sp:7f841a3cb8e8 ax:ffffffffff600000 si:7f841a3cbe08 di:ffffffffff600000 [42190642.703097] warn_bad_vsyscall: 58 callbacks suppressed [42190642.703101] exe[329988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190642.789304] exe[329700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190642.876938] exe[329949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190642.944337] exe[394734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.027483] exe[329953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.095817] exe[393178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.187124] exe[329823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.250488] exe[393201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.340537] exe[329548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190643.426091] exe[394733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190647.921613] warn_bad_vsyscall: 182 callbacks suppressed [42190647.921615] exe[329873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190648.848691] exe[330326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190649.667258] exe[329712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190649.725889] exe[393266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190649.785308] exe[330328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190650.574201] exe[330411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190650.633903] exe[330045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190650.662976] exe[330222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190651.433058] exe[393189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190651.490236] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190653.509536] warn_bad_vsyscall: 10 callbacks suppressed [42190653.509540] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190653.604837] exe[393186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.375468] exe[329881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190654.453427] exe[393572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.555463] exe[329908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.598122] exe[329949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190654.713921] exe[329916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190654.782352] exe[329861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.908137] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190654.995737] exe[393179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190658.669075] warn_bad_vsyscall: 108 callbacks suppressed [42190658.669079] exe[394733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190658.754358] exe[393186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190658.975695] exe[394734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.213506] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.329798] exe[329907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.391258] exe[330161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.460233] exe[329668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.535551] exe[330193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190659.563593] exe[330177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099a58e8 ax:ffffffffff600000 si:7f99099a5e08 di:ffffffffff600000 [42190659.620846] exe[394447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190664.346528] warn_bad_vsyscall: 42 callbacks suppressed [42190664.346532] exe[329873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190665.217406] exe[330156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190665.386749] exe[393266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190665.419984] exe[393180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190666.065383] exe[329695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.178920] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.241424] exe[330177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.286811] exe[329988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.342566] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190666.404278] exe[392732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190669.884942] warn_bad_vsyscall: 123 callbacks suppressed [42190669.884946] exe[330066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190669.980591] exe[393572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.037767] exe[393266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099c68e8 ax:ffffffffff600000 si:7f99099c6e08 di:ffffffffff600000 [42190670.135345] exe[330029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.194462] exe[330193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.219537] exe[330193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.291494] exe[330411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.348119] exe[330206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.411790] exe[330296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190670.470017] exe[330156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190675.470693] warn_bad_vsyscall: 321 callbacks suppressed [42190675.470697] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190675.564143] exe[329872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190676.919043] exe[393623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190677.806577] exe[329949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190677.899871] exe[329956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190677.971219] exe[329872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190678.717895] exe[329623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190678.762108] exe[330158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190678.823788] exe[393572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190679.625542] exe[393623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190680.529094] warn_bad_vsyscall: 1 callbacks suppressed [42190680.529097] exe[329668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190680.605114] exe[329861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190681.397469] exe[330206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190681.420993] exe[330170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190681.523481] exe[330177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190682.282641] exe[330066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190682.382879] exe[329975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190682.419237] exe[330226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190683.147355] exe[330167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190683.218836] exe[329668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190685.855039] warn_bad_vsyscall: 27 callbacks suppressed [42190685.855043] exe[329544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.196717] exe[330168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.434190] exe[329826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.582532] exe[394734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.645147] exe[330328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190686.678351] exe[358301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f99099e78e8 ax:ffffffffff600000 si:7f99099e7e08 di:ffffffffff600000 [42190686.957507] exe[329826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190687.043618] exe[329975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42190687.153927] exe[329966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4521cdd6 cs:33 sp:7f9909a088e8 ax:ffffffffff600000 si:7f9909a08e08 di:ffffffffff600000 [42191040.060217] exe[422891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191040.310905] exe[422348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191040.584740] exe[422736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191040.849130] exe[422157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ffecdd6 cs:33 sp:7f10359dcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42191408.122298] exe[443933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42191408.190759] exe[444069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42191408.243806] exe[443239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42191408.306669] exe[443722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c942f7dd6 cs:33 sp:7f33ad4be8e8 ax:ffffffffff600000 si:7f33ad4bee08 di:ffffffffff600000 [42192088.302275] exe[446406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192088.504206] exe[446331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192088.700121] exe[432682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192088.911319] exe[432599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf95e7fdd6 cs:33 sp:7f62825958e8 ax:ffffffffff600000 si:7f6282595e08 di:ffffffffff600000 [42192217.175858] exe[443058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192217.245702] exe[451506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192217.312188] exe[444577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192217.379350] exe[462859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bc117dd6 cs:33 sp:7f3d04f07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42192610.869254] exe[478758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192610.927024] exe[426079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192611.023901] exe[456386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192611.117541] exe[426224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134dfe3dd6 cs:33 sp:7f2a1bf008e8 ax:ffffffffff600000 si:7f2a1bf00e08 di:ffffffffff600000 [42192969.952413] exe[443382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558834594dd6 cs:33 sp:7fb2ca47c8e8 ax:ffffffffff600000 si:7fb2ca47ce08 di:ffffffffff600000 [42193164.250150] exe[449673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f649db3dd6 cs:33 sp:7f23c2721f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42194235.067361] exe[513756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d5808e778 cs:33 sp:7f5ee0dfef90 ax:7f5ee0dff020 si:ffffffffff600000 di:558d58154f41 [42194247.244447] exe[535809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff5447fdd6 cs:33 sp:7f1831e3a8e8 ax:ffffffffff600000 si:7f1831e3ae08 di:ffffffffff600000 [42194318.886534] exe[520357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852a140778 cs:33 sp:7fed736ebf90 ax:7fed736ec020 si:ffffffffff600000 di:55852a206f41 [42194407.716279] exe[545189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a82f42778 cs:33 sp:7f49b37a8f90 ax:7f49b37a9020 si:ffffffffff600000 di:561a83008f41 [42194550.528317] exe[513524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a790eb6778 cs:33 sp:7f007c1b1f90 ax:7f007c1b2020 si:ffffffffff600000 di:55a790f7cf41 [42194575.722636] exe[473743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55becd097778 cs:33 sp:7f0738314f90 ax:7f0738315020 si:ffffffffff600000 di:55becd15df41 [42194879.408067] exe[553638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e833bf1778 cs:33 sp:7fd650bcdf90 ax:7fd650bce020 si:ffffffffff600000 di:55e833cb7f41 [42195509.449193] exe[573603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195510.264561] exe[573541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195511.122764] exe[574013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195511.998124] exe[583579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195619.131362] exe[582477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195620.070858] exe[583197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195620.994117] exe[586364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195621.993936] exe[583197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195623.267198] exe[582456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195624.230556] exe[582484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195625.150980] exe[582484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42195666.363205] exe[546685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195666.694929] exe[537237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195666.995564] exe[541036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195667.283599] exe[538350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b4b7edd6 cs:33 sp:7f03ffb628e8 ax:ffffffffff600000 si:7f03ffb62e08 di:ffffffffff600000 [42195783.133784] exe[582463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42195783.957868] exe[582611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42195784.886706] exe[582463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42195785.818500] exe[587689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42197834.276484] exe[677562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42198008.263084] exe[679317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198012.042583] exe[679299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198015.815202] exe[691503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198019.776180] exe[691544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42198909.478111] exe[746872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beec38bdd6 cs:33 sp:7efff85a98e8 ax:ffffffffff600000 si:7efff85a9e08 di:ffffffffff600000 [42198909.564582] exe[746386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beec38bdd6 cs:33 sp:7efff85a98e8 ax:ffffffffff600000 si:7efff85a9e08 di:ffffffffff600000 [42198909.626253] exe[746486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beec38bdd6 cs:33 sp:7efff85a98e8 ax:ffffffffff600000 si:7efff85a9e08 di:ffffffffff600000 [42198934.466704] exe[732008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42199044.588351] exe[726658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a40ea4778 cs:33 sp:7f2073a48f90 ax:7f2073a49020 si:ffffffffff600000 di:563a40f6af41 [42199044.655124] exe[721419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a40ea4778 cs:33 sp:7f2073a27f90 ax:7f2073a28020 si:ffffffffff600000 di:563a40f6af41 [42199044.709650] exe[721376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a40ea4778 cs:33 sp:7f2073a27f90 ax:7f2073a28020 si:ffffffffff600000 di:563a40f6af41 [42199070.021230] exe[749942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1b77a2dd6 cs:33 sp:7f2a5d5508e8 ax:ffffffffff600000 si:7f2a5d550e08 di:ffffffffff600000 [42199199.611149] exe[765919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42199200.104609] exe[765915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42199200.568084] exe[765919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42200643.715624] exe[753146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6c9cedd6 cs:33 sp:7f7f7b2cd8e8 ax:ffffffffff600000 si:7f7f7b2cde08 di:ffffffffff600000 [42201001.062109] exe[801800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201001.557228] exe[802517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201002.049671] exe[801971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201002.541968] exe[802129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f419ce1dd6 cs:33 sp:7eff4aff5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42201946.827893] exe[834151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201946.988880] exe[834283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201947.125771] exe[835196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201947.162873] exe[835153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201967.889325] exe[836653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.006927] exe[833932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.111634] exe[835167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.188567] exe[834380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.300501] exe[833929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.451872] exe[835377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.515360] exe[833969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.599039] exe[833895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.725641] exe[834172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42201968.829513] exe[835377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8295fbdd6 cs:33 sp:7f76c23d58e8 ax:ffffffffff600000 si:7f76c23d5e08 di:ffffffffff600000 [42202100.968113] exe[838922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.048003] exe[819520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.257708] exe[815083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.670142] exe[817629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.782563] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.819836] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.927605] exe[831686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202101.974460] exe[831658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202102.312712] exe[814915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202102.401483] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.006548] warn_bad_vsyscall: 29 callbacks suppressed [42202106.006552] exe[834376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.164628] exe[831716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.281129] exe[886070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.376404] exe[843630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.460290] exe[850282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.624128] exe[886200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.745787] exe[819482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.791675] exe[830265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.884122] exe[814925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202106.991307] exe[815044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.046843] warn_bad_vsyscall: 41 callbacks suppressed [42202111.046846] exe[815131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.181296] exe[816004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.274441] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.419635] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.522416] exe[834376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.737440] exe[835351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.831552] exe[810570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202111.934992] exe[810511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202112.014534] exe[810490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202112.120081] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.122518] warn_bad_vsyscall: 38 callbacks suppressed [42202116.122522] exe[884267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.252228] exe[834806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.413322] exe[884678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.512029] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.534955] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.558689] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.581353] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.602937] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.640025] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202116.660927] exe[812085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.126129] warn_bad_vsyscall: 177 callbacks suppressed [42202121.126135] exe[831791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.283537] exe[814908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.314144] exe[815122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.452155] exe[886200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.591060] exe[831716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.689822] exe[816004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.852221] exe[884422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202121.884239] exe[817638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202122.030357] exe[819630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202122.136220] exe[819723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202126.233271] warn_bad_vsyscall: 85 callbacks suppressed [42202126.233275] exe[884287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202126.374930] exe[815063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202126.431130] exe[814967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50614e48e8 ax:ffffffffff600000 si:7f50614e4e08 di:ffffffffff600000 [42202126.566253] exe[835357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202126.658049] exe[810257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615478e8 ax:ffffffffff600000 si:7f5061547e08 di:ffffffffff600000 [42202126.805958] exe[815083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202126.911845] exe[885673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202127.012645] exe[884422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202127.081831] exe[816069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202127.167244] exe[819516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.348463] warn_bad_vsyscall: 131 callbacks suppressed [42202131.348467] exe[835033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.461747] exe[814925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.505894] exe[843630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.628818] exe[831658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.660975] exe[835033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.783598] exe[834376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202131.939981] exe[884202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202132.021999] exe[814910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202132.064449] exe[815063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42202132.130981] exe[831788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f6440dd6 cs:33 sp:7f50615688e8 ax:ffffffffff600000 si:7f5061568e08 di:ffffffffff600000 [42204757.598583] warn_bad_vsyscall: 118 callbacks suppressed [42204757.598586] exe[984348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42204955.185735] exe[40842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb19128e8 ax:ffffffffff600000 si:7f8cb1912e08 di:ffffffffff600000 [42204955.268366] exe[40887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb19128e8 ax:ffffffffff600000 si:7f8cb1912e08 di:ffffffffff600000 [42204955.347160] exe[40842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb19128e8 ax:ffffffffff600000 si:7f8cb1912e08 di:ffffffffff600000 [42204955.506054] exe[40887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191db3dd6 cs:33 sp:7f8cb18f18e8 ax:ffffffffff600000 si:7f8cb18f1e08 di:ffffffffff600000 [42205368.710864] exe[63370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42213917.954143] exe[441544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213918.009622] exe[439494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213918.061090] exe[439494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.034794] exe[438652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.098901] exe[438664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.183347] exe[441544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.259555] exe[436245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.317261] exe[438652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.385189] exe[436291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42213919.466064] exe[438652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d7cb5dd6 cs:33 sp:7fe8fdf2ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42216330.716421] warn_bad_vsyscall: 11 callbacks suppressed [42216330.716425] exe[541123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.785582] exe[537132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.819942] exe[537321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d384f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.917172] exe[537361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.942485] exe[537361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.964470] exe[537269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216330.988047] exe[551087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216331.016137] exe[537410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216331.038249] exe[537410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216331.059226] exe[537410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ffb55dd6 cs:33 sp:7f886d3c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42216418.704685] warn_bad_vsyscall: 26 callbacks suppressed [42216418.704688] exe[600502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c3cf8e8 ax:ffffffffff600000 si:7ff66c3cfe08 di:ffffffffff600000 [42216418.841131] exe[630086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c3cf8e8 ax:ffffffffff600000 si:7ff66c3cfe08 di:ffffffffff600000 [42216418.904019] exe[630063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c38d8e8 ax:ffffffffff600000 si:7ff66c38de08 di:ffffffffff600000 [42216419.026802] exe[630063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb52a5dd6 cs:33 sp:7ff66c3ae8e8 ax:ffffffffff600000 si:7ff66c3aee08 di:ffffffffff600000 [42217874.983265] exe[620778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ef486778 cs:33 sp:7f29724bbf90 ax:7f29724bc020 si:ffffffffff600000 di:55f4ef54cf41 [42217875.048321] exe[680388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ef486778 cs:33 sp:7f29724bbf90 ax:7f29724bc020 si:ffffffffff600000 di:55f4ef54cf41 [42217875.134317] exe[619055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ef486778 cs:33 sp:7f2972479f90 ax:7f297247a020 si:ffffffffff600000 di:55f4ef54cf41 [42221681.354311] exe[750962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ec5a8dd6 cs:33 sp:7ff9526718e8 ax:ffffffffff600000 si:7ff952671e08 di:ffffffffff600000 [42221681.488459] exe[763331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ec5a8dd6 cs:33 sp:7ff9526508e8 ax:ffffffffff600000 si:7ff952650e08 di:ffffffffff600000 [42221681.600444] exe[762948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ec5a8dd6 cs:33 sp:7ff9526508e8 ax:ffffffffff600000 si:7ff952650e08 di:ffffffffff600000 [42222188.674428] exe[729178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69275f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.856276] exe[734318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.896313] exe[729215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.936340] exe[731166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222188.981559] exe[729215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.020093] exe[729235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.057219] exe[734318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.094369] exe[734318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.153211] exe[743983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42222189.189001] exe[741296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025521add6 cs:33 sp:7fbe69254f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42223573.740242] warn_bad_vsyscall: 78 callbacks suppressed [42223573.740245] exe[814952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba1923e778 cs:33 sp:7f3b090a6f90 ax:7f3b090a7020 si:ffffffffff600000 di:55ba19304f41 [42223627.977625] exe[802266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8c46f0778 cs:33 sp:7fb936e5df90 ax:7fb936e5e020 si:ffffffffff600000 di:55f8c47b6f41 [42223634.379678] exe[818242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bdd173778 cs:33 sp:7f5d94bcbf90 ax:7f5d94bcc020 si:ffffffffff600000 di:561bdd239f41 [42223638.386184] exe[787975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56301c8bf778 cs:33 sp:7f22d0609f90 ax:7f22d060a020 si:ffffffffff600000 di:56301c985f41 [42223689.387020] exe[808768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55911a1fe778 cs:33 sp:7f11801fef90 ax:7f11801ff020 si:ffffffffff600000 di:55911a2c4f41 [42223725.162306] exe[812518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f5c45d778 cs:33 sp:7f7bea51ff90 ax:7f7bea520020 si:ffffffffff600000 di:562f5c523f41 [42223725.401690] exe[792735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649cd504778 cs:33 sp:7f5fc43a3f90 ax:7f5fc43a4020 si:ffffffffff600000 di:5649cd5caf41 [42223843.596172] exe[787626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9ceab778 cs:33 sp:7f20d9b77f90 ax:7f20d9b78020 si:ffffffffff600000 di:557f9cf71f41 [42224181.179208] exe[781802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ad3e8778 cs:33 sp:7fd71bdfef90 ax:7fd71bdff020 si:ffffffffff600000 di:55c9ad4aef41 [42224196.539522] exe[796269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611e6c3b778 cs:33 sp:7fd837f89f90 ax:7fd837f8a020 si:ffffffffff600000 di:5611e6d01f41 [42224263.032721] exe[803559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8c46f0778 cs:33 sp:7fb936e5df90 ax:7fb936e5e020 si:ffffffffff600000 di:55f8c47b6f41 [42224296.635620] exe[787961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b8315778 cs:33 sp:7f623d7bbf90 ax:7f623d7bc020 si:ffffffffff600000 di:5568b83dbf41 [42224361.924379] exe[824960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b39b0778 cs:33 sp:7fe3c6e77f90 ax:7fe3c6e78020 si:ffffffffff600000 di:55d2b3a76f41 [42224514.207556] exe[826427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649cd504778 cs:33 sp:7f5fc43a3f90 ax:7f5fc43a4020 si:ffffffffff600000 di:5649cd5caf41 [42224672.306548] exe[769924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea0e492778 cs:33 sp:7f145d3a1f90 ax:7f145d3a2020 si:ffffffffff600000 di:55ea0e558f41 [42225742.535640] exe[840746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295df7f778 cs:33 sp:7fcb3b98bf90 ax:7fcb3b98c020 si:ffffffffff600000 di:56295e045f41 [42225777.325357] exe[838896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d73222778 cs:33 sp:7f0179f3ef90 ax:7f0179f3f020 si:ffffffffff600000 di:564d732e8f41 [42229128.492589] exe[856905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbc84ecdd6 cs:33 sp:7f8f5dd018e8 ax:ffffffffff600000 si:7f8f5dd01e08 di:ffffffffff600000 [42229130.061514] exe[888257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558e8446dd6 cs:33 sp:7f5f671cf8e8 ax:ffffffffff600000 si:7f5f671cfe08 di:ffffffffff600000 [42229138.261322] exe[923719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555877377dd6 cs:33 sp:7f6d10fbb8e8 ax:ffffffffff600000 si:7f6d10fbbe08 di:ffffffffff600000 [42229242.362549] exe[939228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229242.459306] exe[936043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229242.483128] exe[936679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229242.535678] exe[936841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02894af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42229327.004435] exe[942251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf8006cdd6 cs:33 sp:7f80abef18e8 ax:ffffffffff600000 si:7f80abef1e08 di:ffffffffff600000 [42229513.279867] exe[883132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564903814dd6 cs:33 sp:7f1a0548b8e8 ax:ffffffffff600000 si:7f1a0548be08 di:ffffffffff600000 [42229550.226978] exe[946455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56023d551778 cs:33 sp:7fb283624f90 ax:7fb283625020 si:ffffffffff600000 di:56023d617f41 [42229605.556293] exe[950602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565257f64dd6 cs:33 sp:7f670fe0c8e8 ax:ffffffffff600000 si:7f670fe0ce08 di:ffffffffff600000 [42229606.035970] exe[950819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565257f64dd6 cs:33 sp:7f670fe0c8e8 ax:ffffffffff600000 si:7f670fe0ce08 di:ffffffffff600000 [42229864.229369] exe[963198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607e0f08dd6 cs:33 sp:7f9d901c18e8 ax:ffffffffff600000 si:7f9d901c1e08 di:ffffffffff600000 [42230066.351360] exe[941027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230066.434120] exe[937711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230067.232507] exe[963848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230067.260159] exe[957027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230513.251178] exe[987634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dea8e8 ax:ffffffffff600000 si:7fe630deae08 di:ffffffffff600000 [42230513.349667] exe[987414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dc98e8 ax:ffffffffff600000 si:7fe630dc9e08 di:ffffffffff600000 [42230513.433275] exe[966755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8fe11dd6 cs:33 sp:7fe630dc98e8 ax:ffffffffff600000 si:7fe630dc9e08 di:ffffffffff600000 [42232334.948466] exe[938821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff02896b8e8 ax:ffffffffff600000 si:7ff02896be08 di:ffffffffff600000 [42232335.229987] exe[32700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff0288e78e8 ax:ffffffffff600000 si:7ff0288e7e08 di:ffffffffff600000 [42232335.804707] exe[955608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d8182add6 cs:33 sp:7ff0289298e8 ax:ffffffffff600000 si:7ff028929e08 di:ffffffffff600000 [42232625.539340] exe[25726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c428e8 ax:ffffffffff600000 si:7fd4c9c42e08 di:ffffffffff600000 [42232625.818295] exe[34218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c428e8 ax:ffffffffff600000 si:7fd4c9c42e08 di:ffffffffff600000 [42232625.890614] exe[34966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c008e8 ax:ffffffffff600000 si:7fd4c9c00e08 di:ffffffffff600000 [42232626.122490] exe[34212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd03097dd6 cs:33 sp:7fd4c9c428e8 ax:ffffffffff600000 si:7fd4c9c42e08 di:ffffffffff600000 [42233760.574764] exe[43728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79c59f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233760.729341] exe[65899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79c59f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233760.763973] exe[39416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79c17f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233760.903572] exe[43640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b38935cdd6 cs:33 sp:7f8a79bf6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.408731] exe[74254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee34f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.486803] exe[73044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee34f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.526066] exe[73881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee13f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42233920.621492] exe[73041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6fbec7dd6 cs:33 sp:7ff64ee13f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42237028.326741] exe[162597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237029.152469] exe[162645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237029.212767] exe[147409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237029.245069] exe[162636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512a545dd6 cs:33 sp:7fac38da48e8 ax:ffffffffff600000 si:7fac38da4e08 di:ffffffffff600000 [42237100.204932] exe[167991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237100.289554] exe[167740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237101.069795] exe[168147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237101.113693] exe[167938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b5555778 cs:33 sp:7f6bfb5c8f90 ax:7f6bfb5c9020 si:ffffffffff600000 di:55c5b561bf41 [42237430.470501] exe[173492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.554462] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.576530] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.598497] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.620946] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.644061] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.664873] exe[173563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.687289] exe[173549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.708838] exe[173549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42237430.729615] exe[173549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b0221dd6 cs:33 sp:7f93903e08e8 ax:ffffffffff600000 si:7f93903e0e08 di:ffffffffff600000 [42238871.210471] warn_bad_vsyscall: 58 callbacks suppressed [42238871.210474] exe[235644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42238871.278753] exe[237119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42238871.356361] exe[224798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42238871.447027] exe[224752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a87a8dd6 cs:33 sp:7fc768b7c8e8 ax:ffffffffff600000 si:7fc768b7ce08 di:ffffffffff600000 [42239423.958003] exe[238273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239424.048350] exe[263757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239424.119774] exe[242754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239424.258695] exe[263753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1423fdd6 cs:33 sp:7f5872338f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42239951.130391] exe[304016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42239951.300567] exe[304029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42239951.481988] exe[304093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42239951.644901] exe[304044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265b481dd6 cs:33 sp:7f554b8f78e8 ax:ffffffffff600000 si:7f554b8f7e08 di:ffffffffff600000 [42240751.178174] exe[263650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f95d47dd6 cs:33 sp:7f0587aaaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42241126.343593] exe[334604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241126.839141] exe[334604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241127.301415] exe[334716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241127.742314] exe[336992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241128.468017] exe[335519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241128.935116] exe[334525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241129.437710] exe[338011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42241639.095567] exe[319004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575eab14dd6 cs:33 sp:7f09b16718e8 ax:ffffffffff600000 si:7f09b1671e08 di:ffffffffff600000 [42242031.121082] exe[357299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42242034.438517] exe[339003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42242038.195195] exe[349828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42242042.555901] exe[381163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42243188.402458] exe[409565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42243188.557805] exe[387885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42243188.722369] exe[367048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42243188.893430] exe[401360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1d345dd6 cs:33 sp:7f36f36f48e8 ax:ffffffffff600000 si:7f36f36f4e08 di:ffffffffff600000 [42244466.783808] exe[461896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c530f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244466.857097] exe[420957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c50ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244467.018942] exe[402918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c530f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244467.062701] exe[398800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560346c54dd6 cs:33 sp:7fc93c4cdf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244887.558442] exe[527871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244887.797617] exe[527858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244888.042811] exe[527668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42244888.231872] exe[527725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159a3b4dd6 cs:33 sp:7fef95dd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42245107.516751] exe[537531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70c5a6dd6 cs:33 sp:7fa73159d8e8 ax:ffffffffff600000 si:7fa73159de08 di:ffffffffff600000 [42245651.175925] exe[540329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712d0c0dd6 cs:33 sp:7fe4531328e8 ax:ffffffffff600000 si:7fe453132e08 di:ffffffffff600000 [42246281.818117] exe[592279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246282.043998] exe[605640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246282.781216] exe[560324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246283.063517] exe[560197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0b75dd6 cs:33 sp:7efc75766f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42246503.957362] exe[623769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42246811.475172] exe[658085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42246812.018191] exe[658963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42246812.633551] exe[658077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42246813.262406] exe[658963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42249590.513450] exe[781177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97ecaa1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.600191] exe[780143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97ecaa1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.635493] exe[780143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97eca80f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.708740] exe[782061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97ecaa1f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42249590.739584] exe[781728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93a5add6 cs:33 sp:7f97eca5ff88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42251687.693985] exe[866758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559461bd2dd6 cs:33 sp:7f2e121b48e8 ax:ffffffffff600000 si:7f2e121b4e08 di:ffffffffff600000 [42251687.937894] exe[866935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559461bd2dd6 cs:33 sp:7f2e121b48e8 ax:ffffffffff600000 si:7f2e121b4e08 di:ffffffffff600000 [42251688.160432] exe[866736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559461bd2dd6 cs:33 sp:7f2e121b48e8 ax:ffffffffff600000 si:7f2e121b4e08 di:ffffffffff600000 [42251688.254000] exe[866782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c69fc5dd6 cs:33 sp:7f41432968e8 ax:ffffffffff600000 si:7f4143296e08 di:ffffffffff600000 [42251688.490421] exe[867864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c69fc5dd6 cs:33 sp:7f41432968e8 ax:ffffffffff600000 si:7f4143296e08 di:ffffffffff600000 [42253096.369591] exe[819278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42253101.284679] exe[819049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42253106.160249] exe[842393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42253111.099317] exe[818853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42256345.303570] exe[981059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c993fdd6 cs:33 sp:7ff7824daf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42256345.419415] exe[980933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c993fdd6 cs:33 sp:7ff7824b9f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42256345.636352] exe[981098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c993fdd6 cs:33 sp:7ff7824daf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [42260186.051216] exe[216301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42261507.436092] exe[256122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42266484.344243] exe[308630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a063f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42266484.515347] exe[289228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a063f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42266484.665956] exe[317902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a063f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42266484.763255] exe[320005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7c814dd6 cs:33 sp:7fc60a021f88 ax:ffffffffff600000 si:20000500 di:ffffffffff600000 [42268875.080844] exe[427362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42268875.158854] exe[407941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42268875.186591] exe[407941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42268875.378163] exe[400278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd669bcdd6 cs:33 sp:7fc1905f88e8 ax:ffffffffff600000 si:7fc1905f8e08 di:ffffffffff600000 [42269414.478499] exe[465023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b11e4d9778 cs:33 sp:7f0b058fbf90 ax:7f0b058fc020 si:ffffffffff600000 di:55b11e59ff41 [42269435.573124] exe[466013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55981136c778 cs:33 sp:7f783cfa4f90 ax:7f783cfa5020 si:ffffffffff600000 di:559811432f41 [42269463.090277] exe[470126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed048c7778 cs:33 sp:7fce004eaf90 ax:7fce004eb020 si:ffffffffff600000 di:55ed0498df41 [42269569.758790] exe[460626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556aa308f778 cs:33 sp:7f6dc2fa1f90 ax:7f6dc2fa2020 si:ffffffffff600000 di:556aa3155f41 [42269632.849931] exe[476787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e7106a778 cs:33 sp:7f123227df90 ax:7f123227e020 si:ffffffffff600000 di:555e71130f41 [42269664.712330] exe[480234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c9fd6778 cs:33 sp:7f206bf68f90 ax:7f206bf69020 si:ffffffffff600000 di:55a8ca09cf41 [42269669.651442] exe[479437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac7109778 cs:33 sp:7f18adf11f90 ax:7f18adf12020 si:ffffffffff600000 di:55fac71cff41 [42269678.208570] exe[480470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c05c878778 cs:33 sp:7fd1c645af90 ax:7fd1c645b020 si:ffffffffff600000 di:55c05c93ef41 [42269736.602103] exe[486870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a379fa778 cs:33 sp:7f005aa31f90 ax:7f005aa32020 si:ffffffffff600000 di:557a37ac0f41 [42271933.763087] exe[578609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac43936778 cs:33 sp:7f6f55ee1f90 ax:7f6f55ee2020 si:ffffffffff600000 di:55ac439fcf41 [42271938.575630] exe[579222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563285482778 cs:33 sp:7f4a94a8ff90 ax:7f4a94a90020 si:ffffffffff600000 di:563285548f41 [42272001.280398] exe[569143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258ccf6778 cs:33 sp:7f21b285bf90 ax:7f21b285c020 si:ffffffffff600000 di:56258cdbcf41 [42272014.686656] exe[583027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565507bc4778 cs:33 sp:7fed4a70af90 ax:7fed4a70b020 si:ffffffffff600000 di:565507c8af41 [42272108.104488] exe[536168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581de1b5778 cs:33 sp:7f3dcab53f90 ax:7f3dcab54020 si:ffffffffff600000 di:5581de27bf41 [42272259.912311] exe[548501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de6239778 cs:33 sp:7f32414acf90 ax:7f32414ad020 si:ffffffffff600000 di:560de62fff41 [42272308.958248] exe[557502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993a190778 cs:33 sp:7f30ec9eaf90 ax:7f30ec9eb020 si:ffffffffff600000 di:55993a256f41 [42272333.422878] exe[593886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e37127778 cs:33 sp:7ff9a2fcbf90 ax:7ff9a2fcc020 si:ffffffffff600000 di:561e371edf41 [42272698.734318] exe[553023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02280e778 cs:33 sp:7f4f2c03ef90 ax:7f4f2c03f020 si:ffffffffff600000 di:55c0228d4f41 [42275247.222222] exe[643689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d2157f90 ax:7f55d2158020 si:ffffffffff600000 di:55fdc47cbf41 [42275247.997542] exe[634350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d2157f90 ax:7f55d2158020 si:ffffffffff600000 di:55fdc47cbf41 [42275249.044979] exe[630655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d2157f90 ax:7f55d2158020 si:ffffffffff600000 di:55fdc47cbf41 [42275249.098863] exe[630408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdc4705778 cs:33 sp:7f55d20f4f90 ax:7f55d20f5020 si:ffffffffff600000 di:55fdc47cbf41 [42278433.926554] exe[707994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621c2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42278434.073851] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621c2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42278434.111893] exe[741975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621a1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42278434.263077] exe[670670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720a23fdd6 cs:33 sp:7ff0621c2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42279543.624241] exe[778512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598eeb4fdd6 cs:33 sp:7fd08395c8e8 ax:ffffffffff600000 si:7fd08395ce08 di:ffffffffff600000 [42279543.739095] exe[767419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598eeb4fdd6 cs:33 sp:7fd08395c8e8 ax:ffffffffff600000 si:7fd08395ce08 di:ffffffffff600000 [42279544.290363] exe[778514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598eeb4fdd6 cs:33 sp:7fd08395c8e8 ax:ffffffffff600000 si:7fd08395ce08 di:ffffffffff600000 [42280960.041634] exe[764397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1fb4a2dd6 cs:33 sp:7fe40fdaf8e8 ax:ffffffffff600000 si:7fe40fdafe08 di:ffffffffff600000 [42280960.153428] exe[789606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1fb4a2dd6 cs:33 sp:7fe40fd6d8e8 ax:ffffffffff600000 si:7fe40fd6de08 di:ffffffffff600000 [42280960.968682] exe[783292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1fb4a2dd6 cs:33 sp:7fe40fd6d8e8 ax:ffffffffff600000 si:7fe40fd6de08 di:ffffffffff600000 [42282126.266085] exe[774462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628726f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.333451] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.355814] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.377524] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.405379] exe[766543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.430227] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.453457] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.475393] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.498183] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42282126.519988] exe[766576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560881eb1dd6 cs:33 sp:7f3628705f88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [42286733.321797] warn_bad_vsyscall: 57 callbacks suppressed [42286733.321801] exe[21294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42286733.512192] exe[21343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42286733.694877] exe[8943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42286733.867907] exe[21680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411f819dd6 cs:33 sp:7fb1eb3088e8 ax:ffffffffff600000 si:7fb1eb308e08 di:ffffffffff600000 [42287331.600378] exe[28944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287331.741209] exe[963181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287331.834449] exe[29670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287331.942463] exe[963985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556638168dd6 cs:33 sp:7f8fd106f8e8 ax:ffffffffff600000 si:7f8fd106fe08 di:ffffffffff600000 [42287542.159322] exe[34865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287543.294279] exe[34147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287544.348428] exe[57385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287545.422536] exe[57378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287546.834078] exe[34095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287547.847763] exe[49786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42287549.071583] exe[34505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42288288.983184] exe[82419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42288289.160180] exe[82353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42288289.345896] exe[82521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42288289.513537] exe[82381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd019bbdd6 cs:33 sp:7f5616a9e8e8 ax:ffffffffff600000 si:7f5616a9ee08 di:ffffffffff600000 [42289668.749238] exe[110974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289669.087857] exe[99312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289669.432148] exe[113330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289669.719036] exe[99605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590fc101dd6 cs:33 sp:7f98dd0f3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42289737.612708] exe[114750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55589fdc1dd6 cs:33 sp:7fbe2adab8e8 ax:ffffffffff600000 si:7fbe2adabe08 di:ffffffffff600000 [42291380.684436] exe[198917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42291381.577986] exe[197272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42291382.479202] exe[199220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42291383.257935] exe[197238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42292098.366981] exe[206950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292099.047409] exe[201055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292099.692442] exe[201327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292100.354118] exe[206245] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292408.109238] exe[219050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42292622.722406] exe[245955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292622.885319] exe[246024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292623.030175] exe[246029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292623.191696] exe[245854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26a93dd6 cs:33 sp:7f9294d18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42292682.467008] exe[245955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a398febdd6 cs:33 sp:7fc7c9e938e8 ax:ffffffffff600000 si:7fc7c9e93e08 di:ffffffffff600000 [42292979.850116] exe[210549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c21071add6 cs:33 sp:7f88ec8708e8 ax:ffffffffff600000 si:7f88ec870e08 di:ffffffffff600000 [42293474.201132] exe[292171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42294758.568016] exe[338368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242968e8 ax:ffffffffff600000 si:7f4224296e08 di:ffffffffff600000 [42294758.666874] exe[338971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242968e8 ax:ffffffffff600000 si:7f4224296e08 di:ffffffffff600000 [42294759.415945] exe[337303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242968e8 ax:ffffffffff600000 si:7f4224296e08 di:ffffffffff600000 [42294759.440271] exe[337303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd07a3cdd6 cs:33 sp:7f42242338e8 ax:ffffffffff600000 si:7f4224233e08 di:ffffffffff600000 [42294840.643173] exe[338346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294841.429422] exe[338991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294841.483880] exe[337435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294842.278922] exe[338377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294842.325479] exe[337333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.129528] exe[337263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.171708] exe[337263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.211888] exe[337455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42294843.255153] exe[338953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f262083dd6 cs:33 sp:7f4ec1cb38e8 ax:ffffffffff600000 si:7f4ec1cb3e08 di:ffffffffff600000 [42296199.141438] exe[457656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42296204.355833] exe[445212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42296210.204593] exe[446836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42296216.185254] exe[459735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42303670.643152] exe[736075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42303780.412300] exe[745339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42304257.487015] exe[720729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d68963dd6 cs:33 sp:7fdb50d588e8 ax:ffffffffff600000 si:7fdb50d58e08 di:ffffffffff600000 [42304257.690036] exe[713973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d68963dd6 cs:33 sp:7fdb50d588e8 ax:ffffffffff600000 si:7fdb50d58e08 di:ffffffffff600000 [42304258.016665] exe[720729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d68963dd6 cs:33 sp:7fdb50d588e8 ax:ffffffffff600000 si:7fdb50d58e08 di:ffffffffff600000 [42305840.071961] exe[724802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9545f90 ax:7fc8a9546020 si:ffffffffff600000 di:55f2746bff41 [42305840.162760] exe[724106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9545f90 ax:7fc8a9546020 si:ffffffffff600000 di:55f2746bff41 [42305840.186729] exe[737954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9503f90 ax:7fc8a9504020 si:ffffffffff600000 di:55f2746bff41 [42305840.256168] exe[723218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2745f9778 cs:33 sp:7fc8a9545f90 ax:7fc8a9546020 si:ffffffffff600000 di:55f2746bff41 [42306660.645676] exe[812929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.232908] exe[812658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.324806] exe[813973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.694815] exe[813908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768a4c2dd6 cs:33 sp:7f7391d4c8e8 ax:ffffffffff600000 si:7f7391d4ce08 di:ffffffffff600000 [42306661.823144] exe[813929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56317bf79dd6 cs:33 sp:7f042b83c8e8 ax:ffffffffff600000 si:7f042b83ce08 di:ffffffffff600000 [42307007.333555] exe[825194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.383181] exe[825297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.411144] exe[825297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.486937] exe[825259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42307007.993806] exe[825227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.039265] exe[825304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.097594] exe[826047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.156827] exe[826052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.247093] exe[832676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307008.335072] exe[827595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558285f8fdd6 cs:33 sp:7f89a0c308e8 ax:ffffffffff600000 si:7f89a0c30e08 di:ffffffffff600000 [42307417.080042] warn_bad_vsyscall: 11 callbacks suppressed [42307417.080046] exe[832054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42307417.179731] exe[825324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42307417.233237] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42308040.008643] exe[826622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.064911] exe[825259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.090331] exe[828184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715afe8e8 ax:ffffffffff600000 si:7f0715afee08 di:ffffffffff600000 [42308040.181744] exe[825127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.206451] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715afe8e8 ax:ffffffffff600000 si:7f0715afee08 di:ffffffffff600000 [42308376.961769] exe[871395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308377.065448] exe[857640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308377.263093] exe[799314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308824.780579] exe[832218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308824.867259] exe[831852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308824.938999] exe[836071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308824.965365] exe[825204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.560714] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.624268] exe[832001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.698492] exe[827521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.748167] exe[825293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.822094] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.977821] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.065937] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.179967] exe[825224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.228141] exe[825354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.288823] exe[832233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.594302] warn_bad_vsyscall: 48 callbacks suppressed [42308835.594306] exe[842391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.662080] exe[836215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.700710] exe[825237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.774420] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.844910] exe[832094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.911800] exe[832099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.966933] exe[825151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.028792] exe[832677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.051970] exe[825258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.110512] exe[832061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.665883] warn_bad_vsyscall: 117 callbacks suppressed [42308840.665887] exe[832051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.701519] exe[832135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308840.767826] exe[832135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.872245] exe[839340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.970187] exe[825251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.057779] exe[827594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.122717] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.197634] exe[827562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a877f88e8 ax:ffffffffff600000 si:7f5a877f8e08 di:ffffffffff600000 [42308841.258619] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.332944] exe[825284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.677100] warn_bad_vsyscall: 232 callbacks suppressed [42308845.677104] exe[825204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308845.738484] exe[836070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.779429] exe[825215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308845.837877] exe[825294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.896075] exe[828184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.919367] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a877f88e8 ax:ffffffffff600000 si:7f5a877f8e08 di:ffffffffff600000 [42308846.007690] exe[832673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308846.065171] exe[825387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308846.131840] exe[825304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308846.181338] exe[831857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308850.882448] warn_bad_vsyscall: 112 callbacks suppressed [42308850.882451] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308850.962252] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.042682] exe[832054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.075639] exe[832139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.128444] exe[839340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.196729] exe[825294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.262098] exe[825222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.348171] exe[836068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.453939] exe[825215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.487957] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.026177] warn_bad_vsyscall: 132 callbacks suppressed [42309144.026181] exe[836070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.111769] exe[825155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.204835] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309423.396521] exe[825278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.452247] exe[825651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.476968] exe[825354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.558378] exe[825346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.589255] exe[825200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309764.883209] exe[825286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.001965] exe[825187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.044113] exe[825187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.132590] exe[827580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309765.223320] exe[832131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.302395] exe[826610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309765.402527] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.490186] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.574999] exe[825472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309765.598180] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309770.036751] warn_bad_vsyscall: 128 callbacks suppressed [42309770.036754] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.092437] exe[825200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.180366] exe[826044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.251693] exe[826044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.333928] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.438282] exe[845965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.497661] exe[825402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.527632] exe[825402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309770.682830] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.811872] exe[825222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309775.074462] warn_bad_vsyscall: 202 callbacks suppressed [42309775.074466] exe[832268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.133802] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.167414] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.236780] exe[825326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.260041] exe[845965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.337710] exe[825127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.392018] exe[825172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.467125] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.490396] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.597369] exe[825172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.812191] warn_bad_vsyscall: 100 callbacks suppressed [42309781.812195] exe[836082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.891114] exe[825706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.928183] exe[825706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.979798] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.017459] exe[838406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.123396] exe[825160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.256078] exe[827146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.282628] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.305743] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.326313] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309786.876997] warn_bad_vsyscall: 121 callbacks suppressed [42309786.877001] exe[825408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.096323] exe[845964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.198842] exe[827594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.227227] exe[825160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.326521] exe[900005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.361135] exe[900005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.384870] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.407396] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.429954] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.451185] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42314420.348268] warn_bad_vsyscall: 66 callbacks suppressed [42314420.348271] exe[56409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314420.626284] exe[57265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314420.802901] exe[57427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314979.213277] exe[35435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42314979.938379] exe[88801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42314980.115131] exe[35431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42315563.727869] exe[61498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315563.843989] exe[77386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315563.879626] exe[76408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315564.077294] exe[96401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315564.181509] exe[96840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42317526.183521] exe[140340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.319993] exe[133158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.363110] exe[147288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.450941] exe[147288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12552df90 ax:7fe12552e020 si:ffffffffff600000 di:56520cc0af41 [42318987.553747] exe[178269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318987.766739] exe[178268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318988.014170] exe[178010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318988.081977] exe[178237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42329034.771120] exe[512622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.637991] exe[510572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.641551] exe[509572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.654595] exe[513934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.655407] exe[510407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.659810] exe[511353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.661133] exe[511774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.663526] exe[510288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.672569] exe[510288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.673130] exe[513936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42330421.559967] warn_bad_vsyscall: 25 callbacks suppressed [42330421.559971] exe[551697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000 [42330421.860574] exe[551697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000 [42330422.162138] exe[549761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000 [42335171.485769] exe[839593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42335171.820216] exe[839039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42335172.146810] exe[786859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42335172.513434] exe[837265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42336421.071047] exe[862317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42336421.202839] exe[692788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42336421.309722] exe[868033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42336421.401491] exe[872854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42337033.288488] exe[896532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d82a8e8 ax:ffffffffff600000 si:7fb55d82ae08 di:ffffffffff600000 [42337209.708775] exe[896938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d82a8e8 ax:ffffffffff600000 si:7fb55d82ae08 di:ffffffffff600000 [42337209.828794] exe[896898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d8098e8 ax:ffffffffff600000 si:7fb55d809e08 di:ffffffffff600000 [42337209.898513] exe[897035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d8098e8 ax:ffffffffff600000 si:7fb55d809e08 di:ffffffffff600000 [42337690.700612] exe[915776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeec82bdd6 cs:33 sp:7f5dae8288e8 ax:ffffffffff600000 si:7f5dae828e08 di:ffffffffff600000 [42337731.686169] exe[880831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8f1076dd6 cs:33 sp:7f48b71188e8 ax:ffffffffff600000 si:7f48b7118e08 di:ffffffffff600000 [42337773.627699] exe[922018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569524bedd6 cs:33 sp:7f11d5d088e8 ax:ffffffffff600000 si:7f11d5d08e08 di:ffffffffff600000 [42337868.674511] exe[931461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6c1cd5dd6 cs:33 sp:7fa6728a78e8 ax:ffffffffff600000 si:7fa6728a7e08 di:ffffffffff600000 [42338018.421497] exe[908686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef02365dd6 cs:33 sp:7f504f18f8e8 ax:ffffffffff600000 si:7f504f18fe08 di:ffffffffff600000 [42338041.651280] exe[905127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ee706bdd6 cs:33 sp:7fcfb71958e8 ax:ffffffffff600000 si:7fcfb7195e08 di:ffffffffff600000 [42338607.764657] exe[955053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338608.424584] exe[969489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338609.173333] exe[955053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338610.114256] exe[949389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338611.091755] exe[955053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338611.831377] exe[969861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338612.546054] exe[969861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42339253.854275] exe[997687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339254.592026] exe[997611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339255.307192] exe[997943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339255.926466] exe[997957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339789.608611] exe[10481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42340070.822303] exe[17520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340070.994491] exe[17707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340071.173720] exe[17764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340071.318815] exe[17641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340124.288714] exe[905056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340131.303569] exe[845280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340138.534957] exe[839678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340145.661496] exe[10127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340560.532616] exe[49159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340560.699932] exe[45536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340560.844901] exe[45830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340560.982897] exe[45812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340564.619948] exe[905504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340571.425393] exe[51368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340578.356205] exe[839678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340585.030414] exe[839730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340909.072107] exe[70783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42341041.794195] exe[74219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f8f9bdd6 cs:33 sp:7fb135c758e8 ax:ffffffffff600000 si:7fb135c75e08 di:ffffffffff600000 [42341476.147449] exe[107465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ad9e5fdd6 cs:33 sp:7fe026cb78e8 ax:ffffffffff600000 si:7fe026cb7e08 di:ffffffffff600000 [42341867.693629] exe[144411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42341867.899509] exe[146370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42341868.090736] exe[140189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42341868.329752] exe[144343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42347147.042670] exe[315841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347148.200602] exe[315875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347149.512330] exe[315928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347150.643298] exe[315964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347603.558211] exe[290428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628cc048dd6 cs:33 sp:7f13985b88e8 ax:ffffffffff600000 si:7f13985b8e08 di:ffffffffff600000 [42347603.660868] exe[319654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628cc048dd6 cs:33 sp:7f13985b88e8 ax:ffffffffff600000 si:7f13985b8e08 di:ffffffffff600000 [42347603.804170] exe[224793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628cc048dd6 cs:33 sp:7f13985b88e8 ax:ffffffffff600000 si:7f13985b8e08 di:ffffffffff600000 [42347900.211007] exe[330412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42354247.015229] exe[463464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354247.071352] exe[463464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354247.097054] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354247.154895] exe[463464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.525603] exe[460269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.586391] exe[464751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.668342] exe[464751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.733705] exe[459993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.216690] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.314150] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.354295] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354364.419926] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.498126] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.562829] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354364.619146] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354364.721115] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.801820] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.868574] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.267385] warn_bad_vsyscall: 234 callbacks suppressed [42354369.267388] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.297867] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.320398] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.342549] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.365288] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.391998] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.412678] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.433754] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.456247] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.477852] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.319681] warn_bad_vsyscall: 79 callbacks suppressed [42354374.319686] exe[463467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.386783] exe[459450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.452086] exe[459445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.487438] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.526813] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.551813] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.574034] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.598269] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.619078] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.640392] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354379.778718] warn_bad_vsyscall: 258 callbacks suppressed [42354379.778721] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354379.888306] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354379.948154] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.016628] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.118253] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.177204] exe[471217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.346147] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.411023] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.485512] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.539169] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354384.801136] warn_bad_vsyscall: 134 callbacks suppressed [42354384.801140] exe[470967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354384.855007] exe[476557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354384.912358] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354384.983261] exe[470898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.122929] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.197404] exe[475912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354385.248352] exe[475912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.318207] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.384440] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354385.458380] exe[475912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.833981] warn_bad_vsyscall: 218 callbacks suppressed [42354389.833985] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.882361] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.928129] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.987714] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354390.199225] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354390.261287] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354390.312795] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354390.345224] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354390.390546] exe[470898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354390.477841] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354394.871839] warn_bad_vsyscall: 197 callbacks suppressed [42354394.871856] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354394.960679] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.028886] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.080785] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.170681] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.200324] exe[471217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.276293] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.365081] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.420174] exe[476557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.468460] exe[471217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354399.889060] warn_bad_vsyscall: 399 callbacks suppressed [42354399.889063] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354399.936061] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354399.983451] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.035573] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.082765] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.131189] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.154957] exe[476589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354400.206769] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354400.900097] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354401.034821] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354404.916761] warn_bad_vsyscall: 146 callbacks suppressed [42354404.916765] exe[475915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354405.086130] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.109380] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.131221] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.157436] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.180710] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.201771] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.223329] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.244768] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.266293] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354409.923053] warn_bad_vsyscall: 182 callbacks suppressed [42354409.923057] exe[471218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354409.985863] exe[471330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.013135] exe[471218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354410.074866] exe[471218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.147194] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.222071] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.282058] exe[471330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354410.342204] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.408500] exe[471330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.434589] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354414.937340] warn_bad_vsyscall: 161 callbacks suppressed [42354414.937343] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354415.009897] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.005060] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.105440] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.162692] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.193930] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354512.414295] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354512.486370] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354512.547786] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42360161.888653] exe[721162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360162.020930] exe[722208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360162.243300] exe[715230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360162.282165] exe[719736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360209.834507] exe[716859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360210.015197] exe[719290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360210.786854] exe[713202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360210.926328] exe[702238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360211.669521] exe[719761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360211.795068] exe[706365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360212.682415] exe[705065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360212.818314] exe[723685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360213.533159] exe[723693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42365118.995780] exe[851929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d427add6 cs:33 sp:7f27849e68e8 ax:ffffffffff600000 si:7f27849e6e08 di:ffffffffff600000 [42365119.117298] exe[852440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d427add6 cs:33 sp:7f27849e68e8 ax:ffffffffff600000 si:7f27849e6e08 di:ffffffffff600000 [42365119.251898] exe[852139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d427add6 cs:33 sp:7f27849e68e8 ax:ffffffffff600000 si:7f27849e6e08 di:ffffffffff600000 [42371812.368698] exe[993840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256898e8 ax:ffffffffff600000 si:7f9a25689e08 di:ffffffffff600000 [42371812.448545] exe[995482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256898e8 ax:ffffffffff600000 si:7f9a25689e08 di:ffffffffff600000 [42371812.479367] exe[10799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256898e8 ax:ffffffffff600000 si:7f9a25689e08 di:ffffffffff600000 [42371812.616723] exe[21717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256688e8 ax:ffffffffff600000 si:7f9a25668e08 di:ffffffffff600000 [42372049.475286] exe[989435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7fc740778 cs:33 sp:7f1254544f90 ax:7f1254545020 si:ffffffffff600000 di:55c7fc806f41 [42372049.608756] exe[17185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7fc740778 cs:33 sp:7f1254544f90 ax:7f1254545020 si:ffffffffff600000 di:55c7fc806f41 [42372049.680828] exe[988995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7fc740778 cs:33 sp:7f1254544f90 ax:7f1254545020 si:ffffffffff600000 di:55c7fc806f41 [42372880.370253] exe[72981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42372880.569116] exe[73410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42372880.816849] exe[73260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42372880.912724] exe[73228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42374829.304423] exe[107447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555964c8c778 cs:33 sp:7faa6c616f90 ax:7faa6c617020 si:ffffffffff600000 di:555964d52f41 [42375146.394203] exe[165225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558544d17778 cs:33 sp:7f4c889aaf90 ax:7f4c889ab020 si:ffffffffff600000 di:558544dddf41 [42375156.552377] exe[173013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55563876a778 cs:33 sp:7f0ed93c3f90 ax:7f0ed93c4020 si:ffffffffff600000 di:555638830f41 [42375178.360401] exe[181443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55696b8fa778 cs:33 sp:7fb8e831ef90 ax:7fb8e831f020 si:ffffffffff600000 di:55696b9c0f41 [42375234.290896] exe[164221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c5ca7f778 cs:33 sp:7fa979a5ff90 ax:7fa979a60020 si:ffffffffff600000 di:558c5cb45f41 [42375242.943920] exe[176709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b2a357778 cs:33 sp:7efc5306ff90 ax:7efc53070020 si:ffffffffff600000 di:556b2a41df41 [42375264.386290] exe[185024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f5f344778 cs:33 sp:7fb7b0ccdf90 ax:7fb7b0cce020 si:ffffffffff600000 di:564f5f40af41 [42375264.462443] exe[185660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe5ec7c778 cs:33 sp:7face68d9f90 ax:7face68da020 si:ffffffffff600000 di:55fe5ed42f41 [42375592.909994] exe[157323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f326b8e8 ax:ffffffffff600000 si:7fe5f326be08 di:ffffffffff600000 [42375593.014977] exe[186755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f326b8e8 ax:ffffffffff600000 si:7fe5f326be08 di:ffffffffff600000 [42375593.086457] exe[186857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f324a8e8 ax:ffffffffff600000 si:7fe5f324ae08 di:ffffffffff600000 [42375593.139281] exe[156962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f326b8e8 ax:ffffffffff600000 si:7fe5f326be08 di:ffffffffff600000 [42375620.230186] exe[195409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2032b0778 cs:33 sp:7f6b27c72f90 ax:7f6b27c73020 si:ffffffffff600000 di:55c203376f41 [42378538.052143] exe[297900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc89cb8dd6 cs:33 sp:7f1f2e2088e8 ax:ffffffffff600000 si:7f1f2e208e08 di:ffffffffff600000 [42378538.294835] exe[309201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc89cb8dd6 cs:33 sp:7f1f2e2088e8 ax:ffffffffff600000 si:7f1f2e208e08 di:ffffffffff600000 [42378538.488750] exe[297563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc89cb8dd6 cs:33 sp:7f1f2e2088e8 ax:ffffffffff600000 si:7f1f2e208e08 di:ffffffffff600000 [42378575.838688] exe[297563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378576.606580] exe[297520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378576.820486] exe[297535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378577.557170] exe[297566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378577.768734] exe[314043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378577.955518] exe[314216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378578.955677] exe[314310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378579.128775] exe[297700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378579.308807] exe[297540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378579.470965] exe[314043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42380643.468244] warn_bad_vsyscall: 3 callbacks suppressed [42380643.468247] exe[357977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc2cd5dd6 cs:33 sp:7fef6e7108e8 ax:ffffffffff600000 si:7fef6e710e08 di:ffffffffff600000 [42380643.555041] exe[358829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc2cd5dd6 cs:33 sp:7fef6e7108e8 ax:ffffffffff600000 si:7fef6e710e08 di:ffffffffff600000 [42380643.634773] exe[341769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc2cd5dd6 cs:33 sp:7fef6e7108e8 ax:ffffffffff600000 si:7fef6e710e08 di:ffffffffff600000 [42381171.827867] exe[329918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7fc2dd778 cs:33 sp:7fb019d7bf90 ax:7fb019d7c020 si:ffffffffff600000 di:55d7fc3a3f41 [42381201.539383] exe[303873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602070b2778 cs:33 sp:7fea1ca82f90 ax:7fea1ca83020 si:ffffffffff600000 di:560207178f41 [42381371.359522] exe[379342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c418a8778 cs:33 sp:7f5662d6ef90 ax:7f5662d6f020 si:ffffffffff600000 di:559c4196ef41 [42381402.063102] exe[375150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557df9a14778 cs:33 sp:7fad8e5fef90 ax:7fad8e5ff020 si:ffffffffff600000 di:557df9adaf41 [42381435.276141] exe[376618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a59efc778 cs:33 sp:7fc29883cf90 ax:7fc29883d020 si:ffffffffff600000 di:563a59fc2f41 [42381678.330364] exe[342501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b7480a778 cs:33 sp:7ff8cb282f90 ax:7ff8cb283020 si:ffffffffff600000 di:561b748d0f41 [42381758.348053] exe[390724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55575c866778 cs:33 sp:7f666db83f90 ax:7f666db84020 si:ffffffffff600000 di:55575c92cf41 [42381814.210504] exe[350115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55623bc04778 cs:33 sp:7f032bbfef90 ax:7f032bbff020 si:ffffffffff600000 di:55623bccaf41 [42382628.450971] exe[430472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615b9865778 cs:33 sp:7f01a9cc2f90 ax:7f01a9cc3020 si:ffffffffff600000 di:5615b992bf41 [42383043.585049] exe[434199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc0af778 cs:33 sp:7f40847e9f90 ax:7f40847ea020 si:ffffffffff600000 di:55dadc175f41 [42384384.251975] exe[458762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563452b16778 cs:33 sp:7f3a3633df90 ax:7f3a3633e020 si:ffffffffff600000 di:563452bdcf41 [42386172.023165] exe[525427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d55158e8 ax:ffffffffff600000 si:7f81d5515e08 di:ffffffffff600000 [42386172.107512] exe[506295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d54f48e8 ax:ffffffffff600000 si:7f81d54f4e08 di:ffffffffff600000 [42386172.215933] exe[502097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d55158e8 ax:ffffffffff600000 si:7f81d5515e08 di:ffffffffff600000 [42386172.277019] exe[506520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d54f48e8 ax:ffffffffff600000 si:7f81d54f4e08 di:ffffffffff600000 [42386657.153306] exe[534470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.239645] exe[533877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.354059] exe[533886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.395380] exe[534082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613788e8 ax:ffffffffff600000 si:7f7261378e08 di:ffffffffff600000 [42393317.495192] exe[654712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393317.594897] exe[664183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393317.713780] exe[655305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.195852] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.300445] exe[654994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.382784] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.467093] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.553558] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.630383] exe[654689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.703168] exe[654689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.775320] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.859092] exe[654683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.976691] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393385.476018] warn_bad_vsyscall: 3 callbacks suppressed [42393385.476022] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.549113] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.572972] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.634219] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.695634] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.762714] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.838116] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.904805] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.986520] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393386.076143] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.501940] warn_bad_vsyscall: 335 callbacks suppressed [42393390.501943] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.599169] exe[641492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.679447] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.754920] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.831606] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.889615] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.963174] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.018997] exe[641492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.082879] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.145497] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.549304] warn_bad_vsyscall: 290 callbacks suppressed [42393395.549308] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.644687] exe[641485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.712218] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.769997] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.864355] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.911835] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.977195] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.062375] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.095687] exe[641488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.179740] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.557251] warn_bad_vsyscall: 230 callbacks suppressed [42393400.557255] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.627840] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.701521] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.763539] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.842824] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.896786] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.960844] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.984820] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393401.038505] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393401.108009] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.563989] warn_bad_vsyscall: 171 callbacks suppressed [42393405.563993] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.631159] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.697412] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.764984] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.836183] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.941627] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.004274] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.055402] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.082845] exe[641485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.131978] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42394444.692541] warn_bad_vsyscall: 3 callbacks suppressed [42394444.692544] exe[733135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42394444.775366] exe[719030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42394444.821778] exe[733136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42395386.122540] exe[745116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.271442] exe[745005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.322625] exe[745116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f57731e1f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.883504] exe[748590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.963927] exe[677455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f57731e1f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395815.289346] exe[737554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395815.369335] exe[737567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395815.450776] exe[737554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395825.872259] exe[737560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395825.931995] exe[738386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.051811] exe[738386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.152978] exe[737619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.213961] exe[737549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.308721] exe[737619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.382581] exe[738238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42396964.194568] exe[757620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42396965.105578] exe[720723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42396965.993574] exe[726695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42398371.980919] exe[809920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa88f8e8 ax:ffffffffff600000 si:7f87aa88fe08 di:ffffffffff600000 [42398375.070820] exe[810025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa88f8e8 ax:ffffffffff600000 si:7f87aa88fe08 di:ffffffffff600000 [42398378.111533] exe[810115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa86e8e8 ax:ffffffffff600000 si:7f87aa86ee08 di:ffffffffff600000 [42398414.237047] exe[812944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398417.271912] exe[819969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.309138] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.441491] exe[819904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.569970] exe[809935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.705851] exe[819908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.835565] exe[810042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.976902] exe[812944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.115911] exe[810051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.263305] exe[810042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.381947] exe[810136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.497361] exe[809948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42403060.830575] exe[946892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42403060.999586] exe[947683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42403061.045350] exe[947174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd51f90 ax:7f583bd52020 si:ffffffffff600000 di:561fc0e39f41 [42403061.216669] exe[949284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42409107.459326] exe[114815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.592619] exe[85684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.640294] exe[89120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.778294] exe[88572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3aaf90 ax:7fa24b3ab020 si:ffffffffff600000 di:55ac699d0f41 [42409146.731687] exe[85255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409146.848679] exe[85301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409147.613656] exe[88589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409147.724541] exe[85205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42415143.670067] exe[278929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415143.868754] exe[279042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415143.922852] exe[291543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415144.131500] exe[298157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.178197] exe[279057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.218147] exe[279057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.260109] exe[278963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.305242] exe[278963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.350661] exe[278965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.391136] exe[291574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415172.549664] warn_bad_vsyscall: 43 callbacks suppressed [42415172.549668] exe[279410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415172.716051] exe[292926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415172.886417] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.091655] exe[300586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.264237] exe[292969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.416744] exe[279051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.439559] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415173.609905] exe[278923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415173.614742] exe[278914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.783006] exe[279494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.594291] warn_bad_vsyscall: 27 callbacks suppressed [42415177.594293] exe[298153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.659640] exe[285246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.815445] exe[279046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.972447] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.147394] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.779932] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.945239] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.994065] exe[298151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415179.144558] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415179.372301] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415182.775293] warn_bad_vsyscall: 19 callbacks suppressed [42415182.775297] exe[285289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415182.976870] exe[283311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.151949] exe[285293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.215888] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.393610] exe[279494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.572858] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.759003] exe[300631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.963769] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415184.019031] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415184.199213] exe[279012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415187.780564] warn_bad_vsyscall: 59 callbacks suppressed [42415187.780567] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.816531] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.847331] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.880952] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.911338] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.945197] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.974810] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415188.112857] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415188.355862] exe[279429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415188.588680] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415192.830700] warn_bad_vsyscall: 54 callbacks suppressed [42415192.830704] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.036369] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.088160] exe[298153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415193.258169] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.307830] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.513681] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.720050] exe[279404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.776351] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.957607] exe[291532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415194.121179] exe[285252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415197.965073] warn_bad_vsyscall: 80 callbacks suppressed [42415197.965077] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415198.170832] exe[279073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415198.414892] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.456728] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.508106] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.560299] exe[279012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.607493] exe[279515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.652162] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.700193] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.739679] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415203.029545] warn_bad_vsyscall: 96 callbacks suppressed [42415203.029548] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.197856] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.246990] exe[279513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.437641] exe[279404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.639663] exe[278960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.809291] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.854614] exe[279429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.029211] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.068210] exe[285292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.587793] exe[279073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.070974] warn_bad_vsyscall: 15 callbacks suppressed [42415208.070977] exe[279171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.266313] exe[279072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.323955] exe[291578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.482813] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.084609] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.310429] exe[278960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.387162] exe[292969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415209.608377] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.714696] exe[279420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.912446] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.176389] warn_bad_vsyscall: 68 callbacks suppressed [42415213.176392] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.264522] exe[279515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415213.479079] exe[279500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.635811] exe[283311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.786522] exe[279277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.827081] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415214.014942] exe[298151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415214.220073] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415214.258058] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415214.295697] exe[279171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415218.276868] warn_bad_vsyscall: 78 callbacks suppressed [42415218.276871] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.467352] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.678991] exe[279044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.920583] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.957563] exe[279086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415219.859271] exe[291578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415220.038495] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.077167] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.112336] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.155474] exe[279527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415223.397964] warn_bad_vsyscall: 69 callbacks suppressed [42415223.397969] exe[278924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.557476] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.728797] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.776113] exe[283313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415223.985833] exe[291574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.185981] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.234608] exe[279097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415224.408432] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.469595] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415224.646702] exe[283317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.458194] warn_bad_vsyscall: 103 callbacks suppressed [42415228.458198] exe[291537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.610369] exe[279280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.757693] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.919278] exe[279487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.971173] exe[279487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.170227] exe[279103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.356876] exe[279280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.416901] exe[285233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415229.636978] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415229.685085] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415233.464611] warn_bad_vsyscall: 99 callbacks suppressed [42415233.464614] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.502417] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.536304] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.572139] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.606837] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.639894] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.674284] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.854937] exe[291543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415233.939967] exe[279042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415234.119028] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.547915] warn_bad_vsyscall: 119 callbacks suppressed [42415238.547918] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.752109] exe[285285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.813813] exe[291532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.013810] exe[279009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.219803] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.440845] exe[279277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.593841] exe[285292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.649223] exe[279067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415239.806650] exe[279052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.957523] exe[278965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415660.330033] warn_bad_vsyscall: 9 callbacks suppressed [42415660.330037] exe[288568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f57f90 ax:7fe777f58020 si:ffffffffff600000 di:558ffca9df41 [42415660.476943] exe[287655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f57f90 ax:7fe777f58020 si:ffffffffff600000 di:558ffca9df41 [42415660.631568] exe[269856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f15f90 ax:7fe777f16020 si:ffffffffff600000 di:558ffca9df41 [42417109.099899] exe[356162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42417109.186173] exe[356082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42417109.247579] exe[356082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42418164.861730] exe[403596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418165.138343] exe[431017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418165.360437] exe[430997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418409.438401] exe[420625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817828e8 ax:ffffffffff600000 si:7f3e81782e08 di:ffffffffff600000 [42418410.206557] exe[425209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e816dd8e8 ax:ffffffffff600000 si:7f3e816dde08 di:ffffffffff600000 [42418410.286146] exe[425441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817618e8 ax:ffffffffff600000 si:7f3e81761e08 di:ffffffffff600000 [42418439.678158] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418440.132444] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.240247] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.337543] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.435307] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.522294] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.605142] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.687931] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.794363] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.895419] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418491.217542] warn_bad_vsyscall: 25 callbacks suppressed [42418491.217545] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418491.649141] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418492.220570] exe[224567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418492.685687] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418493.157954] exe[326844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418493.588901] exe[221194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.014929] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.412689] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.826884] exe[305623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418495.210690] exe[221194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418496.480096] warn_bad_vsyscall: 2 callbacks suppressed [42418496.480099] exe[305623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418496.940227] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418620.776685] exe[443421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418621.007050] exe[444774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418621.209733] exe[441754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418817.531357] exe[425447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817828e8 ax:ffffffffff600000 si:7f3e81782e08 di:ffffffffff600000 [42418826.557650] exe[399531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579aaacadd6 cs:33 sp:7f83822bb8e8 ax:ffffffffff600000 si:7f83822bbe08 di:ffffffffff600000 [42418830.443643] exe[448959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c5898e8 ax:ffffffffff600000 si:7f032c589e08 di:ffffffffff600000 [42419254.123971] exe[473020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa2da93dd6 cs:33 sp:7f769a5ad8e8 ax:ffffffffff600000 si:7f769a5ade08 di:ffffffffff600000 [42419317.580017] exe[480187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dd6e5edd6 cs:33 sp:7f1ef959a8e8 ax:ffffffffff600000 si:7f1ef959ae08 di:ffffffffff600000 [42419325.890008] exe[480747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571298ccdd6 cs:33 sp:7f7cee2148e8 ax:ffffffffff600000 si:7f7cee214e08 di:ffffffffff600000 [42419327.357911] exe[475977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b608f2dd6 cs:33 sp:7fb04b88d8e8 ax:ffffffffff600000 si:7fb04b88de08 di:ffffffffff600000 [42419328.888178] exe[482580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590c734cdd6 cs:33 sp:7f166f7d68e8 ax:ffffffffff600000 si:7f166f7d6e08 di:ffffffffff600000 [42419336.951647] exe[476492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55627ea47dd6 cs:33 sp:7fc890f1d8e8 ax:ffffffffff600000 si:7fc890f1de08 di:ffffffffff600000 [42419343.696029] exe[481379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffb8a69dd6 cs:33 sp:7fb070c848e8 ax:ffffffffff600000 si:7fb070c84e08 di:ffffffffff600000 [42420014.033012] exe[484272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.086820] exe[506955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.114797] exe[506955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.175206] exe[492413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.468717] exe[477965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.525222] exe[477945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.569325] exe[503561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.614087] exe[503561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.661357] exe[477945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420235.809615] exe[509211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420235.966586] exe[493291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420236.005679] exe[511511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420236.143227] exe[509211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae2d8e8 ax:ffffffffff600000 si:7fcaaae2de08 di:ffffffffff600000 [42420239.416962] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.565468] exe[493386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.685350] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.818823] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.933430] exe[507512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420240.084036] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420646.302254] warn_bad_vsyscall: 3 callbacks suppressed [42420646.302258] exe[477971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420646.432806] exe[478889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42422475.227806] exe[551606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f0e07778 cs:33 sp:7fdfbe46ef90 ax:7fdfbe46f020 si:ffffffffff600000 di:5582f0ecdf41 [42422476.487718] exe[542131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f48cd5778 cs:33 sp:7f551835ff90 ax:7f5518360020 si:ffffffffff600000 di:556f48d9bf41 [42422487.763486] exe[550078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030d310778 cs:33 sp:7fd9f0b90f90 ax:7fd9f0b91020 si:ffffffffff600000 di:56030d3d6f41 [42422499.614700] exe[554411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030d310778 cs:33 sp:7fd9f0b90f90 ax:7fd9f0b91020 si:ffffffffff600000 di:56030d3d6f41 [42422539.724899] exe[543378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565258447778 cs:33 sp:7fdfbfe3df90 ax:7fdfbfe3e020 si:ffffffffff600000 di:56525850df41 [42422543.035367] exe[482642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565238dbb778 cs:33 sp:7ff444cf2f90 ax:7ff444cf3020 si:ffffffffff600000 di:565238e81f41 [42422578.292895] exe[554605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48d6d778 cs:33 sp:7f26d938bf90 ax:7f26d938c020 si:ffffffffff600000 di:562c48e33f41 [42422578.652517] exe[556022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712987e778 cs:33 sp:7f7cee214f90 ax:7f7cee215020 si:ffffffffff600000 di:557129944f41 [42422698.087156] exe[555496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611132df778 cs:33 sp:7f8e68f65f90 ax:7f8e68f66020 si:ffffffffff600000 di:5611133a5f41 [42422699.786693] exe[555242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611132df778 cs:33 sp:7f8e68f65f90 ax:7f8e68f66020 si:ffffffffff600000 di:5611133a5f41 [42422722.770392] exe[554688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c08430d778 cs:33 sp:7f032a596f90 ax:7f032a597020 si:ffffffffff600000 di:55c0843d3f41 [42422725.066865] exe[516660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652d560a778 cs:33 sp:7f48b7da7f90 ax:7f48b7da8020 si:ffffffffff600000 di:5652d56d0f41 [42422984.573460] exe[564025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c486c45778 cs:33 sp:7efdee8e7f90 ax:7efdee8e8020 si:ffffffffff600000 di:55c486d0bf41 [42422985.722792] exe[569045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592398ce778 cs:33 sp:7f418d63cf90 ax:7f418d63d020 si:ffffffffff600000 di:559239994f41 [42423444.026385] exe[579024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c486c93dd6 cs:33 sp:7efdee8e78e8 ax:ffffffffff600000 si:7efdee8e7e08 di:ffffffffff600000 [42424039.496715] exe[576869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42424039.613272] exe[588826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42424039.723349] exe[563369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42425244.705512] exe[655917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56380ef1e778 cs:33 sp:7fb18b699f90 ax:7fb18b69a020 si:ffffffffff600000 di:56380efe4f41 [42425248.068765] exe[652757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e120c06778 cs:33 sp:7f352a4d6f90 ax:7f352a4d7020 si:ffffffffff600000 di:55e120cccf41 [42425634.355340] exe[644382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa44355778 cs:33 sp:7f51c4820f90 ax:7f51c4821020 si:ffffffffff600000 di:55aa4441bf41 [42425743.162039] exe[683808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba96532778 cs:33 sp:7fdcb29a8f90 ax:7fdcb29a9020 si:ffffffffff600000 di:55ba965f8f41 [42429152.476244] exe[813470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.576922] exe[811431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.652062] exe[811529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d24c68e8 ax:ffffffffff600000 si:7f29d24c6e08 di:ffffffffff600000 [42429152.764889] exe[811432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.829499] exe[815684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d24c68e8 ax:ffffffffff600000 si:7f29d24c6e08 di:ffffffffff600000 [42432107.585828] exe[859560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.698317] exe[882075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.758995] exe[882072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700bdeff88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.918067] exe[859557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42437364.479563] exe[968235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84468f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.650311] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.672602] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.694756] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.717606] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.738731] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.760782] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.783604] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.807795] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.832578] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42444036.412892] warn_bad_vsyscall: 26 callbacks suppressed [42444036.412896] exe[183012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba8800f90 ax:7f4ba8801020 si:ffffffffff600000 di:55e61e084f41 [42444036.527975] exe[182726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba8800f90 ax:7f4ba8801020 si:ffffffffff600000 di:55e61e084f41 [42444036.565907] exe[182726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba87bef90 ax:7f4ba87bf020 si:ffffffffff600000 di:55e61e084f41 [42444037.272379] exe[190207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba87dff90 ax:7f4ba87e0020 si:ffffffffff600000 di:55e61e084f41 [42445456.945418] exe[224184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d05b4c0778 cs:33 sp:7f661a0e2f90 ax:7f661a0e3020 si:ffffffffff600000 di:55d05b586f41 [42445457.163384] exe[218965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a01cbd778 cs:33 sp:7f6129934f90 ax:7f6129935020 si:ffffffffff600000 di:555a01d83f41 [42447230.557796] exe[274071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5fb8e8 ax:ffffffffff600000 si:7fe35e5fbe08 di:ffffffffff600000 [42447230.657083] exe[272121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5da8e8 ax:ffffffffff600000 si:7fe35e5dae08 di:ffffffffff600000 [42447230.734559] exe[273643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5da8e8 ax:ffffffffff600000 si:7fe35e5dae08 di:ffffffffff600000 [42452234.334114] exe[428868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.458429] exe[428765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.643953] exe[497830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.683611] exe[497786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42453445.101166] exe[459162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453445.739868] exe[460273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453445.829436] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453446.010554] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.270505] exe[459968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.431298] exe[458996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.579995] exe[458993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.738254] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.889298] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.032078] exe[459005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.165207] exe[462621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.362246] exe[462491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.509217] exe[459133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.651205] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453468.949052] warn_bad_vsyscall: 16 callbacks suppressed [42453468.949055] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453469.846167] exe[462473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453469.950028] exe[459137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453470.764048] exe[459152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453471.693371] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453471.980439] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453472.152426] exe[458935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.279405] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.417992] exe[459094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.630194] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453473.973355] warn_bad_vsyscall: 38 callbacks suppressed [42453473.973358] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.016985] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.052844] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.090285] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.128081] exe[459007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.167994] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.202568] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.238619] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.281416] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.310602] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453479.009007] warn_bad_vsyscall: 74 callbacks suppressed [42453479.009011] exe[459358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.130553] exe[459152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.251882] exe[476883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.374103] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.413276] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.538214] exe[459586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.717036] exe[462473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.770859] exe[462622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.898846] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453480.034483] exe[459220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.138985] warn_bad_vsyscall: 78 callbacks suppressed [42453484.138988] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.273115] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.308261] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.341545] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.375211] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.409035] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.442884] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.478572] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.527560] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.561136] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.234663] warn_bad_vsyscall: 91 callbacks suppressed [42453489.234666] exe[478339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.337946] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453489.635857] exe[458947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.803458] exe[459370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.996310] exe[460205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.196653] exe[459079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.371072] exe[459586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.553015] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.722330] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.854746] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453494.246296] warn_bad_vsyscall: 15 callbacks suppressed [42453494.246301] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453494.455098] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4538e8 ax:ffffffffff600000 si:7f6b7e453e08 di:ffffffffff600000 [42453494.679678] exe[459079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453494.850283] exe[459422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453495.219241] exe[459200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.300251] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453495.448757] exe[459367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.584459] exe[459148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.724491] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.765585] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453499.528027] warn_bad_vsyscall: 8 callbacks suppressed [42453499.528031] exe[477348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453500.418636] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.305881] exe[459361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.429404] exe[460221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.467731] exe[462615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453502.214477] exe[458977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453502.356463] exe[458977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.105032] exe[460250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.211031] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.260690] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453505.178165] warn_bad_vsyscall: 63 callbacks suppressed [42453505.178169] exe[460221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453505.359158] exe[459115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.554207] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.607301] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.646941] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.688408] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.722401] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.759270] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.794029] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.831067] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.183929] warn_bad_vsyscall: 67 callbacks suppressed [42453510.183933] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.219167] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.251432] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.281331] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.311613] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.341462] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.373719] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.405864] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.437753] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.475920] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453515.233418] warn_bad_vsyscall: 155 callbacks suppressed [42453515.233421] exe[465169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.373166] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.541094] exe[459378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.702557] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.886061] exe[459112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.041547] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.093436] exe[459561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4748e8 ax:ffffffffff600000 si:7f6b7e474e08 di:ffffffffff600000 [42453516.230111] exe[460225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453516.357388] exe[458996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.471340] exe[465086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.722061] warn_bad_vsyscall: 19 callbacks suppressed [42453520.722065] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.889094] exe[459124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.931328] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453521.630050] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453523.418030] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453523.561253] exe[465089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453524.314586] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453524.513469] exe[459124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453525.258177] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453525.309186] exe[459965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453526.159829] warn_bad_vsyscall: 2 callbacks suppressed [42453526.159832] exe[459112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453527.084154] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453527.995773] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453528.887404] exe[522179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.027868] exe[459008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.186129] exe[459003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.238754] exe[458964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453529.411156] exe[459076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.594445] exe[465169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.666522] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453531.902822] warn_bad_vsyscall: 50 callbacks suppressed [42453531.902825] exe[458957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453531.976117] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4538e8 ax:ffffffffff600000 si:7f6b7e453e08 di:ffffffffff600000 [42453532.809200] exe[460264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453533.706362] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453533.893136] exe[459115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.049707] exe[465086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.179734] exe[459077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.294377] exe[459023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.344987] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453534.524028] exe[459378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453537.332310] warn_bad_vsyscall: 7 callbacks suppressed [42453537.332314] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.379005] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.414798] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.447513] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.486957] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.524557] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.560241] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.599655] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.630457] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.661777] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453542.412130] warn_bad_vsyscall: 61 callbacks suppressed [42453542.412134] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.532885] exe[458979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.561412] exe[459154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.660821] exe[459521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.724464] exe[459067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.813179] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.887156] exe[459506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.940582] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453542.970184] exe[459067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453543.173170] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453547.744046] warn_bad_vsyscall: 80 callbacks suppressed [42453547.744050] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453547.847103] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453547.908377] exe[459157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.613414] exe[462621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.737316] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453548.751301] exe[459109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.865048] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.003134] exe[459561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.138963] exe[478339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.522293] exe[459071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453553.135298] warn_bad_vsyscall: 74 callbacks suppressed [42453553.135302] exe[462615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453553.151387] exe[459008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453553.304667] exe[459968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.051467] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453554.053146] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.199737] exe[459003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.246691] exe[458987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453554.945502] exe[459958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453554.964386] exe[458978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453555.002031] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453558.512239] warn_bad_vsyscall: 42 callbacks suppressed [42453558.512243] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453558.515867] exe[465163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.646406] exe[459506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.695643] exe[459958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.835542] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42466533.318450] exe[866705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50a68e8 ax:ffffffffff600000 si:7f21d50a6e08 di:ffffffffff600000 [42466533.416416] exe[848234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50a68e8 ax:ffffffffff600000 si:7f21d50a6e08 di:ffffffffff600000 [42466533.445705] exe[831704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50228e8 ax:ffffffffff600000 si:7f21d5022e08 di:ffffffffff600000 [42466534.201676] exe[836154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50858e8 ax:ffffffffff600000 si:7f21d5085e08 di:ffffffffff600000 [42467204.777859] exe[924559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42467204.872719] exe[924537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42467204.938697] exe[922953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42470454.470396] exe[897453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562beef7dd6 cs:33 sp:7f1e0167a8e8 ax:ffffffffff600000 si:7f1e0167ae08 di:ffffffffff600000 [42470474.014717] exe[918013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f11451fdd6 cs:33 sp:7f6cc68e58e8 ax:ffffffffff600000 si:7f6cc68e5e08 di:ffffffffff600000 [42470517.565345] exe[951798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ffd6edd6 cs:33 sp:7f845134d8e8 ax:ffffffffff600000 si:7f845134de08 di:ffffffffff600000 [42470521.065851] exe[980642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638ff329dd6 cs:33 sp:7f6ab302c8e8 ax:ffffffffff600000 si:7f6ab302ce08 di:ffffffffff600000 [42470561.336050] exe[977149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d517121dd6 cs:33 sp:7fb0081dc8e8 ax:ffffffffff600000 si:7fb0081dce08 di:ffffffffff600000 [42470577.200150] exe[931039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce905dd6 cs:33 sp:7f2d958a68e8 ax:ffffffffff600000 si:7f2d958a6e08 di:ffffffffff600000 [42470600.287477] exe[983973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af07942dd6 cs:33 sp:7f4ca667c8e8 ax:ffffffffff600000 si:7f4ca667ce08 di:ffffffffff600000 [42470619.199174] exe[988067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e6a0dd6 cs:33 sp:7f32513b98e8 ax:ffffffffff600000 si:7f32513b9e08 di:ffffffffff600000 [42472770.572386] exe[107532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa096cdd6 cs:33 sp:7f0d1e9d28e8 ax:ffffffffff600000 si:7f0d1e9d2e08 di:ffffffffff600000 [42474133.618755] exe[133290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0fa8e8 ax:ffffffffff600000 si:7fd88d0fae08 di:ffffffffff600000 [42474133.732542] exe[120909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0fa8e8 ax:ffffffffff600000 si:7fd88d0fae08 di:ffffffffff600000 [42474133.851631] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.872645] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.901955] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.923448] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.946301] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.968222] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.989027] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474134.015120] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474337.181027] warn_bad_vsyscall: 25 callbacks suppressed [42474337.181031] exe[219830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b3ebf1dd6 cs:33 sp:7fad6407c8e8 ax:ffffffffff600000 si:7fad6407ce08 di:ffffffffff600000 [42477048.813781] exe[184994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477049.616511] exe[185040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477049.761029] exe[196882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477077.628257] exe[190223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477077.826870] exe[190231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.006519] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.184261] exe[185171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.797411] exe[185137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.976215] exe[232189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477079.898912] exe[185227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.576887] exe[185249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.679670] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.774034] exe[185235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477082.677745] warn_bad_vsyscall: 4 callbacks suppressed [42477082.677749] exe[185171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477082.826902] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.864652] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.897772] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.933937] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.972749] exe[185263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.024200] exe[213408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.067939] exe[213408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.108656] exe[185208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.144844] exe[185208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.014178] warn_bad_vsyscall: 50 callbacks suppressed [42477088.014181] exe[186956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.139781] exe[187080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.186582] exe[184994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.914127] exe[185222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.020508] exe[213415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.809244] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.848823] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.888871] exe[185156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.924601] exe[185156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.969061] exe[185263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477093.389996] warn_bad_vsyscall: 36 callbacks suppressed [42477093.389999] exe[189962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477093.504136] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477094.284541] exe[187080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb70a8e8 ax:ffffffffff600000 si:7fe8eb70ae08 di:ffffffffff600000 [42477094.411525] exe[185249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.445217] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.478257] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.517181] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.551930] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.587564] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.619244] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477098.396119] warn_bad_vsyscall: 59 callbacks suppressed [42477098.396123] exe[185537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.440558] exe[185159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.549462] exe[187251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.648629] exe[185543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.747098] exe[213390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.499766] exe[185195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.537551] exe[187272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.637170] exe[186956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477100.386786] exe[187244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477100.425889] exe[187244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477653.737830] warn_bad_vsyscall: 1 callbacks suppressed [42477653.737834] exe[313104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557acb32bdd6 cs:33 sp:7f013e93d8e8 ax:ffffffffff600000 si:7f013e93de08 di:ffffffffff600000 [42477670.048903] exe[315053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a43e6d6dd6 cs:33 sp:7f40277dc8e8 ax:ffffffffff600000 si:7f40277dce08 di:ffffffffff600000 [42477704.520670] exe[319314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e4b49fdd6 cs:33 sp:7f6194c868e8 ax:ffffffffff600000 si:7f6194c86e08 di:ffffffffff600000 [42477705.814126] exe[317791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563492debdd6 cs:33 sp:7f0e64aae8e8 ax:ffffffffff600000 si:7f0e64aaee08 di:ffffffffff600000 [42477709.908857] exe[324998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dddbefddd6 cs:33 sp:7f3ef97fe8e8 ax:ffffffffff600000 si:7f3ef97fee08 di:ffffffffff600000 [42477722.779626] exe[324026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564061112dd6 cs:33 sp:7f6faff6b8e8 ax:ffffffffff600000 si:7f6faff6be08 di:ffffffffff600000 [42477732.782633] exe[328496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6e4200dd6 cs:33 sp:7f5467cd88e8 ax:ffffffffff600000 si:7f5467cd8e08 di:ffffffffff600000 [42478211.213145] exe[365622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589f38ebdd6 cs:33 sp:7fe76b4e18e8 ax:ffffffffff600000 si:7fe76b4e1e08 di:ffffffffff600000 [42479369.913025] exe[423692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d6358dd6 cs:33 sp:7fc11eae18e8 ax:ffffffffff600000 si:7fc11eae1e08 di:ffffffffff600000 [42481031.632776] exe[486141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd5792bb8e8 ax:ffffffffff600000 si:7fd5792bbe08 di:ffffffffff600000 [42481031.763774] exe[486310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd5792bb8e8 ax:ffffffffff600000 si:7fd5792bbe08 di:ffffffffff600000 [42481031.828216] exe[486316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd57929a8e8 ax:ffffffffff600000 si:7fd57929ae08 di:ffffffffff600000 [42481117.468810] exe[477774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481117.725820] exe[482925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481117.946671] exe[477891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481118.020323] exe[485307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f45fb8e8 ax:ffffffffff600000 si:7f04f45fbe08 di:ffffffffff600000 [42481121.640540] exe[478926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481121.855239] exe[482142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.108414] exe[486382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.337519] exe[482244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.596144] exe[481972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.844299] exe[477689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.074711] exe[482162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.299483] exe[486114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.527694] exe[483212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.750707] exe[482211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481167.239025] exe[477807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42482744.055375] exe[526286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42482744.175403] exe[526368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42482744.206432] exe[527315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b548e8 ax:ffffffffff600000 si:7f2ca0b54e08 di:ffffffffff600000 [42482744.267078] exe[526699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42485331.709606] exe[647764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a98259dd6 cs:33 sp:7fb3f959f8e8 ax:ffffffffff600000 si:7fb3f959fe08 di:ffffffffff600000 [42485800.445600] exe[658038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de7796dd6 cs:33 sp:7ff6509988e8 ax:ffffffffff600000 si:7ff650998e08 di:ffffffffff600000 [42485826.039073] exe[594639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcbe217dd6 cs:33 sp:7f9589bf38e8 ax:ffffffffff600000 si:7f9589bf3e08 di:ffffffffff600000 [42485911.991571] exe[613699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ac065add6 cs:33 sp:7f6c7e0d98e8 ax:ffffffffff600000 si:7f6c7e0d9e08 di:ffffffffff600000 [42485978.729895] exe[624209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef6962ddd6 cs:33 sp:7f04e494d8e8 ax:ffffffffff600000 si:7f04e494de08 di:ffffffffff600000 [42486053.802952] exe[625085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558336e9ddd6 cs:33 sp:7f69f7b7e8e8 ax:ffffffffff600000 si:7f69f7b7ee08 di:ffffffffff600000 [42486091.490944] exe[617750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af9ed3cdd6 cs:33 sp:7f1163e4e8e8 ax:ffffffffff600000 si:7f1163e4ee08 di:ffffffffff600000 [42486103.073237] exe[650210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56548a9aedd6 cs:33 sp:7fb6fe0b18e8 ax:ffffffffff600000 si:7fb6fe0b1e08 di:ffffffffff600000 [42489725.580632] exe[740902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.731647] exe[732169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.860110] exe[734793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.917472] exe[732250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c909c1f90 ax:7f1c909c2020 si:ffffffffff600000 di:560dfde82f41 [42489791.976206] exe[732592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.117215] exe[732121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.249174] exe[740072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.385512] exe[732182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.485601] exe[732121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.649291] exe[735940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.791532] exe[745872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.955655] exe[735919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489793.133957] exe[732471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489793.281361] exe[739949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42490699.831241] warn_bad_vsyscall: 1 callbacks suppressed [42490699.831244] exe[725485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42490699.916912] exe[694196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42490699.963829] exe[752889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14c9cf90 ax:7f9d14c9d020 si:ffffffffff600000 di:5621d0c5bf41 [42490700.042565] exe[727324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42493816.208147] exe[859499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e31589dd6 cs:33 sp:7fae64cbcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493816.440602] exe[859656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ca336dd6 cs:33 sp:7fd825042f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493851.569923] exe[828495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5befa3dd6 cs:33 sp:7f414149bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493852.043721] exe[845123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af85c29dd6 cs:33 sp:7f45bb539f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493960.101892] exe[807714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f110ddd6 cs:33 sp:7fc793bdff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493960.105606] exe[832895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d635622dd6 cs:33 sp:7fb9cd1e9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493975.744651] exe[817965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493976.111539] exe[827621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493984.871097] exe[834851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2ab59dd6 cs:33 sp:7fcd1d733f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493985.557390] exe[820405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561631910dd6 cs:33 sp:7f9d0edfef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493990.860301] exe[809185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060b040dd6 cs:33 sp:7ff8be9b3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493992.641208] exe[814523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060b040dd6 cs:33 sp:7ff8be9b3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494088.158404] exe[847083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494100.199652] exe[830766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494256.227509] exe[870112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d8e22bdd6 cs:33 sp:7f797c88ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494257.293929] exe[870062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165ec90dd6 cs:33 sp:7fed15a1cf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494349.783590] exe[863197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581b0393dd6 cs:33 sp:7f893c822f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494465.213576] exe[797593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ce74c0dd6 cs:33 sp:7fd72a8b5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494503.278331] exe[873781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494561.498627] exe[856754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d13360dd6 cs:33 sp:7ff509e65f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494563.717966] exe[875768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561631910dd6 cs:33 sp:7f9d0edfef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494584.461257] exe[849241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a96b843dd6 cs:33 sp:7fb901c37f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494630.990107] exe[875636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622dfb35dd6 cs:33 sp:7fce3b48ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494665.342420] exe[876504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494985.038872] exe[884134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eec7c39dd6 cs:33 sp:7f9974120f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42498078.156592] exe[956228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.294753] exe[953392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.358967] exe[961567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76634af88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.530239] exe[953250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42499936.621859] exe[29789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d398e8 ax:ffffffffff600000 si:7f1b71d39e08 di:ffffffffff600000 [42499936.838481] exe[29891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d398e8 ax:ffffffffff600000 si:7f1b71d39e08 di:ffffffffff600000 [42499936.988521] exe[29891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d188e8 ax:ffffffffff600000 si:7f1b71d18e08 di:ffffffffff600000 [42499937.193248] exe[3773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d188e8 ax:ffffffffff600000 si:7f1b71d18e08 di:ffffffffff600000 [42499955.963674] exe[17804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c38db14dd6 cs:33 sp:7f8720ba08e8 ax:ffffffffff600000 si:7f8720ba0e08 di:ffffffffff600000 [42500661.521900] exe[38754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bedc41111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500661.912795] exe[32999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edcc6d1111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500662.168157] exe[25394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1a049111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500669.597161] exe[38705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bedc41111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500751.356958] exe[49490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc1ef9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500752.332634] exe[49622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc1ef9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500796.418465] exe[17702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c862b7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500796.427801] exe[19223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6790a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500797.984508] exe[47704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d24ab8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500798.090046] exe[13862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560184388111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500824.859589] exe[50389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e0b24111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500825.231834] exe[55615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e0b24111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500826.137136] exe[24998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d546657111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500826.990347] exe[35014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a163499111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500835.530602] exe[8943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bceda9dd6 cs:33 sp:7f6a9807b8e8 ax:ffffffffff600000 si:7f6a9807be08 di:ffffffffff600000 [42502443.695491] exe[109657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f5b91111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42502444.813910] exe[109686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649793a9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503053.522635] exe[138543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3f970111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503054.082861] exe[141432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55561640d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503128.696975] exe[131552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.186960] exe[140636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.241703] exe[140637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.274312] exe[143002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158588e8 ax:ffffffffff600000 si:7f1015858e08 di:ffffffffff600000 [42503357.351627] exe[152961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42503357.579364] exe[152839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42503358.189162] exe[126921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42505500.049776] exe[207976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.137342] exe[208449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.187681] exe[207976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.229512] exe[207952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42506827.188566] exe[252363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42506827.270174] exe[256644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42506827.323955] exe[256817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c4b8e8 ax:ffffffffff600000 si:7f13e4c4be08 di:ffffffffff600000 [42506828.046806] exe[256648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42507581.707807] exe[243712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e67c8e8 ax:ffffffffff600000 si:7fb69e67ce08 di:ffffffffff600000 [42507581.879689] exe[243717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e67c8e8 ax:ffffffffff600000 si:7fb69e67ce08 di:ffffffffff600000 [42507582.072597] exe[243712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e65b8e8 ax:ffffffffff600000 si:7fb69e65be08 di:ffffffffff600000 [42510448.485426] exe[339378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510448.629296] exe[319497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510448.658347] exe[338838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37278e8 ax:ffffffffff600000 si:7f40f3727e08 di:ffffffffff600000 [42510448.798176] exe[325471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510692.156675] exe[324095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025fe5bdd6 cs:33 sp:7fa555b22f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42510757.784232] exe[282643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42510758.325408] exe[280284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42510759.597929] exe[279718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42512140.079250] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.316953] exe[348091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.395504] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.640707] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512227.715818] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512227.851234] exe[348091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512227.899473] exe[347310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512228.026466] exe[347310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.242720] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.390068] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.598858] exe[349043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.795401] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.008920] exe[348498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.214479] exe[348963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.373588] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.531736] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.668827] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.832839] exe[348963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512279.092627] warn_bad_vsyscall: 2 callbacks suppressed [42512279.092631] exe[329042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cfb6f90 ax:7fbc8cfb7020 si:ffffffffff600000 di:563536827f41 [42512279.315375] exe[307975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.358307] exe[308941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.404821] exe[307939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.474952] exe[307958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.526239] exe[308064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.565475] exe[308064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.609586] exe[310415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.651107] exe[308097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.686965] exe[308248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512301.060398] warn_bad_vsyscall: 34 callbacks suppressed [42512301.060401] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.218868] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.255908] exe[348730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512301.399053] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.451926] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512301.579317] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.689387] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.728137] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.835627] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.977975] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.065108] warn_bad_vsyscall: 76 callbacks suppressed [42512306.065111] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.091356] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.115654] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.138953] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.160697] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.181767] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.207636] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.234301] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.261169] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.283173] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.239096] warn_bad_vsyscall: 136 callbacks suppressed [42512311.239099] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.350232] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.744656] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.869136] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.989871] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.120648] exe[349209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.283819] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.312986] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.445376] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.482125] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.299556] warn_bad_vsyscall: 59 callbacks suppressed [42512316.299560] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.335678] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.471616] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512316.602117] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.779769] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.808431] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512316.981249] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512317.147267] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512317.257922] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512317.419961] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.312330] warn_bad_vsyscall: 28 callbacks suppressed [42512321.312334] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.376358] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512321.547765] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.698935] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.841575] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.009658] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.194813] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.371234] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825ad18e8 ax:ffffffffff600000 si:7fd825ad1e08 di:ffffffffff600000 [42512322.500218] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.667645] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512326.315000] warn_bad_vsyscall: 97 callbacks suppressed [42512326.315003] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.342790] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.363708] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.386002] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.409297] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.430336] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.453782] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.475853] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.497641] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.525031] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512331.408286] warn_bad_vsyscall: 120 callbacks suppressed [42512331.408289] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.554209] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.694053] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.723442] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.857905] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.030917] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.072675] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.160929] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.266395] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.382202] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.437225] warn_bad_vsyscall: 71 callbacks suppressed [42512336.437229] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512336.547211] exe[350717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.715547] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.899973] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.935007] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.023206] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.141322] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512337.275800] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512337.440044] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.617695] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.547993] warn_bad_vsyscall: 27 callbacks suppressed [42512341.547996] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.704091] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.879573] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.035881] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.484329] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.622734] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.784899] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.957947] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512343.089015] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512343.300528] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.568048] warn_bad_vsyscall: 79 callbacks suppressed [42512346.568050] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.770627] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.927136] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.023853] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512347.157275] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.265202] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.294428] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.419665] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.445165] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.574700] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512361.867918] warn_bad_vsyscall: 6 callbacks suppressed [42512361.867921] exe[352767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb2d704dd6 cs:33 sp:7f535fd558e8 ax:ffffffffff600000 si:7f535fd55e08 di:ffffffffff600000 [42512383.919197] exe[388618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ba40add6 cs:33 sp:7fc7c84e18e8 ax:ffffffffff600000 si:7fc7c84e1e08 di:ffffffffff600000 [42512384.030246] exe[300755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b44c773dd6 cs:33 sp:7f357e78e8e8 ax:ffffffffff600000 si:7f357e78ee08 di:ffffffffff600000 [42512426.871715] exe[328717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7a71edd6 cs:33 sp:7f7e4b9a88e8 ax:ffffffffff600000 si:7f7e4b9a8e08 di:ffffffffff600000 [42512499.933709] exe[304501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f3a05fdd6 cs:33 sp:7f9acedab8e8 ax:ffffffffff600000 si:7f9acedabe08 di:ffffffffff600000 [42512528.553055] exe[350611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512528.691226] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.717152] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.738093] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.762055] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.784990] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.807619] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.830744] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.854714] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.880357] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512604.942740] warn_bad_vsyscall: 25 callbacks suppressed [42512604.942743] exe[392306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ee83dfdd6 cs:33 sp:7fb9719bd8e8 ax:ffffffffff600000 si:7fb9719bde08 di:ffffffffff600000 [42512614.990642] exe[392235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbe0a20dd6 cs:33 sp:7f1cfd9918e8 ax:ffffffffff600000 si:7f1cfd991e08 di:ffffffffff600000 [42512705.799013] exe[400671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55899a766dd6 cs:33 sp:7f78751318e8 ax:ffffffffff600000 si:7f7875131e08 di:ffffffffff600000 [42512940.547554] exe[412055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7b47c3dd6 cs:33 sp:7f8796b018e8 ax:ffffffffff600000 si:7f8796b01e08 di:ffffffffff600000 [42513182.673582] exe[414524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513182.823530] exe[415397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513182.890558] exe[414572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513183.069610] exe[414587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513208.764410] exe[327376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdbb3f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513208.903252] exe[343615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdbb3f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513209.556328] exe[339931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdb92f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513256.800480] exe[414819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513256.957190] exe[414555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.101506] exe[414592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.237834] exe[414636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.366772] exe[414466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.515466] exe[414641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.681218] exe[414596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.863939] exe[414548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513258.022796] exe[414657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513258.203037] exe[414460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513734.090949] warn_bad_vsyscall: 3 callbacks suppressed [42513734.090952] exe[431349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f225952b8e8 ax:ffffffffff600000 si:7f225952be08 di:ffffffffff600000 [42513734.196186] exe[431765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f225950a8e8 ax:ffffffffff600000 si:7f225950ae08 di:ffffffffff600000 [42513734.254524] exe[431701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f22594e98e8 ax:ffffffffff600000 si:7f22594e9e08 di:ffffffffff600000 [42514333.588007] exe[414682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.764789] exe[432651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.825544] exe[440947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.892391] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.935809] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.984736] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.030800] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.076850] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.131335] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.174579] exe[415446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.446665] warn_bad_vsyscall: 26 callbacks suppressed [42515553.446669] exe[414465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.688017] exe[414650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.761435] exe[415496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1908e8 ax:ffffffffff600000 si:7f97ac190e08 di:ffffffffff600000 [42515554.004306] exe[433929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1b18e8 ax:ffffffffff600000 si:7f97ac1b1e08 di:ffffffffff600000 [42515954.818727] exe[479945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad2ca6bdd6 cs:33 sp:7fc8a1066f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42515957.224445] exe[481545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8f9c3dd6 cs:33 sp:7f2567ea2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42517921.661025] exe[477944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d740b2f90 ax:7f8d740b3020 si:ffffffffff600000 di:563590167f41 [42517921.741337] exe[499094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d740b2f90 ax:7f8d740b3020 si:ffffffffff600000 di:563590167f41 [42517921.769341] exe[478886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d74091f90 ax:7f8d74092020 si:ffffffffff600000 di:563590167f41 [42517921.859365] exe[477864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d74091f90 ax:7f8d74092020 si:ffffffffff600000 di:563590167f41 [42518234.661540] exe[468286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72478e8 ax:ffffffffff600000 si:7fa0e7247e08 di:ffffffffff600000 [42518234.828427] exe[468277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.857141] exe[468277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.899820] exe[464945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.929244] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.971992] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.008705] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.046271] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.086657] exe[469286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.119739] exe[469286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42519906.599080] warn_bad_vsyscall: 25 callbacks suppressed [42519906.599084] exe[641623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03c4a1dd6 cs:33 sp:7ffae30c28e8 ax:ffffffffff600000 si:7ffae30c2e08 di:ffffffffff600000 [42520099.040429] exe[630998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f59649acf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42520099.094488] exe[640531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f596498bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42520099.200533] exe[626185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f59649acf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521453.885093] exe[625036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521454.003475] exe[619036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521454.684446] exe[617691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521591.901228] exe[670588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521592.024991] exe[640717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521592.190924] exe[616317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.101411] exe[664594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.234956] exe[670905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.345221] exe[670793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.506107] exe[615972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.700397] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.805869] exe[663194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.954497] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.121238] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.223246] exe[671275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.351227] exe[670891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.111941] warn_bad_vsyscall: 74 callbacks suppressed [42521627.111944] exe[674343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.250267] exe[670895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.332028] exe[678280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.426346] exe[614873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.603948] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.709161] exe[671982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.765660] exe[671275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.951251] exe[617343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521628.045769] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521628.192298] exe[618249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.146333] warn_bad_vsyscall: 40 callbacks suppressed [42521632.146336] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.185508] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.207828] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.235329] exe[615325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.266148] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.287090] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.311495] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.344013] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.368016] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.395547] exe[617343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.261184] warn_bad_vsyscall: 106 callbacks suppressed [42521637.261188] exe[616124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.397944] exe[670795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.559538] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.587283] exe[616793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068956f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.729181] exe[615325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f60689fbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.844621] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.989204] exe[658244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f60689daf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.151802] exe[671276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.256328] exe[672056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.320590] exe[670745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.343029] warn_bad_vsyscall: 95 callbacks suppressed [42521642.343033] exe[678281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.427455] exe[670868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.537987] exe[614437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.581067] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.681862] exe[615876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.799888] exe[670790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.938300] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.096915] exe[614829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.225783] exe[675881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.287816] exe[614829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.688188] warn_bad_vsyscall: 38 callbacks suppressed [42521647.688191] exe[615393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.829580] exe[674341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.940036] exe[672088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.549455] exe[670784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.693722] exe[614446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.811894] exe[674335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.912663] exe[670816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.023546] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.046148] exe[614695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.070664] exe[614695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.192359] warn_bad_vsyscall: 164 callbacks suppressed [42521653.192362] exe[663195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.407352] exe[674341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.609290] exe[617673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.786215] exe[672056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521653.875151] exe[670704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521653.982208] exe[670789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521654.023676] exe[672039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521654.108246] exe[672039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521654.200318] exe[672031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521654.236679] exe[672035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.269115] warn_bad_vsyscall: 139 callbacks suppressed [42521658.269119] exe[670722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.421924] exe[678281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.445683] exe[678280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.554495] exe[663195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.633754] exe[675412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.746636] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.772366] exe[618249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.001183] exe[671314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.109142] exe[670597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.318610] exe[670989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42523353.155818] warn_bad_vsyscall: 131 callbacks suppressed [42523353.155821] exe[747247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523353.708426] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523354.283108] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523354.859586] exe[750657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523355.618665] exe[759239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523356.189609] exe[722828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523356.821947] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523476.198019] exe[740549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.272615] exe[738468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.337372] exe[732673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.428117] exe[738303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523924.828177] exe[780211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523925.381866] exe[780200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523925.935194] exe[780760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523926.470682] exe[780786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42526304.866104] exe[823209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d06e3dd6 cs:33 sp:7f60681928e8 ax:ffffffffff600000 si:7f6068192e08 di:ffffffffff600000 [42527888.099127] exe[911528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527888.401773] exe[911538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527888.725586] exe[911374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527889.100981] exe[911336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42528618.890672] exe[951408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528619.694502] exe[951729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528620.539885] exe[951408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528621.473280] exe[951615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528622.807682] exe[951410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528623.650478] exe[951356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528624.404792] exe[951743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528746.127236] exe[951771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.351600] exe[951766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.580910] exe[962402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.811520] exe[951885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528948.554977] exe[955479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528949.122425] exe[955428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528949.712528] exe[956324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528950.314686] exe[955590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42529054.312655] exe[905446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.398011] exe[938372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.475817] exe[907127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.643715] exe[907952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42530220.108665] exe[20167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607568c2dd6 cs:33 sp:7fe3e04de8e8 ax:ffffffffff600000 si:7fe3e04dee08 di:ffffffffff600000 [42531275.935754] exe[58865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42532282.121610] exe[92935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42532484.492115] exe[981809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532484.830120] exe[971783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532485.154631] exe[981811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532485.468186] exe[971672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532625.476935] exe[60348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f80803dd6 cs:33 sp:7fb334caef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42533484.116642] exe[126810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f3f3add6 cs:33 sp:7effb15798e8 ax:ffffffffff600000 si:7effb1579e08 di:ffffffffff600000 [42534480.362540] exe[186265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56046f434dd6 cs:33 sp:7fcb1dfe38e8 ax:ffffffffff600000 si:7fcb1dfe3e08 di:ffffffffff600000 [42538043.755822] exe[400441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538045.299352] exe[413684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538046.857252] exe[400426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538048.676491] exe[400304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42539105.478568] exe[457561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.334790] exe[452441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.357067] exe[453310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.378459] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.400561] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.424206] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.447184] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.469712] exe[452345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.491639] exe[452345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.516713] exe[452485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539383.457670] warn_bad_vsyscall: 26 callbacks suppressed [42539383.457673] exe[496166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539384.524820] exe[496226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539385.538556] exe[496257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539386.554642] exe[496333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42540397.543289] exe[507705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fe1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.687125] exe[507764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fc0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.807461] exe[515985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fe1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.848856] exe[519941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fc0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.036136] exe[527812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.158936] exe[507705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.263973] exe[507363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.378571] exe[507459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.496061] exe[515969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.604384] exe[516491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000