I0616 17:00:44.110979 368377 main.go:213] *************************** I0616 17:00:44.111122 368377 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-0 /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1:raw_cover=false] I0616 17:00:44.111416 368377 main.go:215] Version release-20220606.0-50-g8011b8d6d298 I0616 17:00:44.111453 368377 main.go:216] GOOS: linux I0616 17:00:44.111492 368377 main.go:217] GOARCH: amd64 I0616 17:00:44.111534 368377 main.go:218] PID: 368377 I0616 17:00:44.111572 368377 main.go:219] UID: 0, GID: 0 I0616 17:00:44.111601 368377 main.go:220] Configuration: I0616 17:00:44.111656 368377 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0616 17:00:44.111700 368377 main.go:222] Platform: ptrace I0616 17:00:44.111745 368377 main.go:223] FileAccess: exclusive, overlay: true I0616 17:00:44.111803 368377 main.go:224] Network: host, logging: false I0616 17:00:44.111843 368377 main.go:225] Strace: false, max size: 1024, syscalls: I0616 17:00:44.111901 368377 main.go:226] LISAFS: false I0616 17:00:44.111960 368377 main.go:227] Debug: true I0616 17:00:44.111992 368377 main.go:228] Systemd: false I0616 17:00:44.112027 368377 main.go:229] *************************** W0616 17:00:44.112084 368377 main.go:234] Block the TERM signal. This is only safe in tests! D0616 17:00:44.112350 368377 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D0616 17:00:44.119433 368377 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-0, signal: signal 0 (0) D0616 17:00:44.119695 368377 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-3-race-0" D0616 17:00:44.119855 368377 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0616 17:00:44.120780 368187 urpc.go:610] urpc: unmarshal success. D0616 17:00:44.121116 368187 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-0, PID: 0, signal: 0, mode: Process D0616 17:00:44.121513 368187 urpc.go:567] urpc: successfully marshalled 37 bytes. D0616 17:00:44.121635 368377 urpc.go:567] urpc: successfully marshalled 105 bytes. D0616 17:00:44.121829 368377 urpc.go:610] urpc: unmarshal success. D0616 17:00:44.121980 368377 exec.go:121] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1:raw_cover=false D0616 17:00:44.122080 368377 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0616 17:00:44.122149 368377 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-race-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1:raw_cover=false D0616 17:00:44.122232 368377 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-3-race-0" in sandbox "ci-gvisor-ptrace-3-race-0" D0616 17:00:44.122300 368377 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0616 17:00:44.123247 368377 urpc.go:567] urpc: successfully marshalled 636 bytes. D0616 17:00:44.123678 368187 urpc.go:610] urpc: unmarshal success. D0616 17:00:44.124995 368187 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1:raw_cover=false I0616 17:00:44.125537 368187 kernel.go:939] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1:raw_cover=false] D0616 17:00:44.126113 368187 transport_flipcall.go:127] send [channel @0xc00024a480] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0616 17:00:44.126349 1 transport_flipcall.go:238] recv [channel @0xc00002e240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0616 17:00:44.126591 1 transport_flipcall.go:127] send [channel @0xc00002e240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21200896, BlockSize: 4096, Blocks: 41408, ATime: {Sec: 1655291661, NanoSec: 526730493}, MTime: {Sec: 1655291661, NanoSec: 526730493}, CTime: {Sec: 1655398843, NanoSec: 962559912}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14948269}]} D0616 17:00:44.126804 368187 transport_flipcall.go:238] recv [channel @0xc00024a480] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21200896, BlockSize: 4096, Blocks: 41408, ATime: {Sec: 1655291661, NanoSec: 526730493}, MTime: {Sec: 1655291661, NanoSec: 526730493}, CTime: {Sec: 1655398843, NanoSec: 962559912}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14948269}]} D0616 17:00:44.127033 368187 transport_flipcall.go:127] send [channel @0xc00024a480] Twalk{FID: 6, NewFID: 7, Names: []} D0616 17:00:44.127167 1 transport_flipcall.go:238] recv [channel @0xc00002e240] Twalk{FID: 6, NewFID: 7, Names: []} D0616 17:00:44.127293 1 transport_flipcall.go:127] send [channel @0xc00002e240] Rwalk{QIDs: []} D0616 17:00:44.127404 368187 transport_flipcall.go:238] recv [channel @0xc00024a480] Rwalk{QIDs: []} D0616 17:00:44.127662 368187 transport_flipcall.go:127] send [channel @0xc00024a480] Tlopen{FID: 7, Flags: ReadOnly} D0616 17:00:44.127825 1 transport_flipcall.go:238] recv [channel @0xc00002e240] Tlopen{FID: 7, Flags: ReadOnly} D0616 17:00:44.127911 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "//syz-fuzzer" D0616 17:00:44.128065 1 transport_flipcall.go:127] send [channel @0xc00002e240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14948269}, IoUnit: 0, File: FD: 32} D0616 17:00:44.128243 368187 transport_flipcall.go:238] recv [channel @0xc00024a480] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14948269}, IoUnit: 0, File: FD: 38} D0616 17:00:44.129829 368187 syscalls.go:262] Allocating stack with size of 8388608 bytes D0616 17:00:44.131713 368187 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-3-race-0 0}:0xc0005984e0 {ci-gvisor-ptrace-3-race-0 11}:0xc000273a70] D0616 17:00:44.132245 368377 urpc.go:610] urpc: unmarshal success. D0616 17:00:44.132399 368377 container.go:570] Wait on process 11 in container, cid: ci-gvisor-ptrace-3-race-0 D0616 17:00:44.132488 368377 sandbox.go:971] Waiting for PID 11 in sandbox "ci-gvisor-ptrace-3-race-0" D0616 17:00:44.132533 368377 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0616 17:00:44.132849 368377 urpc.go:567] urpc: successfully marshalled 88 bytes. D0616 17:00:44.132918 368187 urpc.go:567] urpc: successfully marshalled 37 bytes. D0616 17:00:44.133748 368187 urpc.go:610] urpc: unmarshal success. D0616 17:00:44.134506 368187 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-0, pid: 11 D0616 17:00:44.187464 368187 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0616 17:00:44.187683 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.190578 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.195223 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.214919 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.215230 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.215353 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler I0616 17:00:44.344386 368187 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0616 17:00:44.344695 368187 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0616 17:00:44.444158 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:44.444437 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.444579 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:44.452823 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.453254 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.453380 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.454523 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.458878 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/16 17:00:44 fuzzer started D0616 17:00:44.461640 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.462079 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.462176 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.463995 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.464204 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.464338 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.468839 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.469270 368187 task_signals.go:176] [ 11: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 17:00:44.469465 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.470201 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.470487 368187 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.470583 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.481237 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.481499 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.484874 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:44.485131 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.485410 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.485644 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:44.485838 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:44.485923 368187 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.486077 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.486726 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.486890 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:44.489164 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:44.489492 368187 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.489525 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.489625 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:44.489918 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.490715 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.490913 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.491766 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.492090 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.492168 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.498850 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.499218 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.499480 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.499502 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.499755 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.499871 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.500023 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.500587 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.500774 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.501532 368187 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0616 17:00:44.501731 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.502860 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.503088 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.503958 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.504162 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.504250 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.517919 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:44.518357 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.518498 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:44.518877 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.519166 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.519253 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.520625 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.521155 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.522623 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.522888 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.522990 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.524139 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.524479 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.524586 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.533238 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:44.534195 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:44.534497 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:44.534540 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:44.534856 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.535011 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.535094 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.535295 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:44.535391 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:44.535504 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.535695 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.536536 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.539319 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.540122 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.540486 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.541521 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:44.541777 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.542246 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.542348 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:44.542328 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.543203 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.543396 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.544789 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.545047 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.545135 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.546756 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.546983 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.548287 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.548450 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.548528 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.560249 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.560561 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.560736 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.560799 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.560923 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.560872 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.561951 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.564583 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.564905 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.564980 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.566357 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.566693 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.566802 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.567989 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.568286 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.568365 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.579159 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.579426 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.579647 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.579706 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.579764 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:44.579989 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.580076 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:44.579815 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.580519 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.580728 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.591032 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:44.591453 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:44.591728 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.591868 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:44.591880 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:44.592794 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.592992 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.593102 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.593179 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.593353 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.593458 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.594927 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.595220 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.595295 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.596698 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.597020 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.597175 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.606008 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.606300 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.606914 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.607066 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.607363 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.607474 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.607548 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.607631 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.607874 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.608025 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.608330 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.608486 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.609698 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:44.609932 368187 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.610147 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:44.610206 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.610473 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.610587 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.611733 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.612175 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.612276 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.613391 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.614002 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.614239 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.626591 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.626810 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.627116 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.627142 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.627305 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.627341 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.627472 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.627572 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.627918 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.628114 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.628859 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:44.629042 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.629187 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:44.629241 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.629364 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.629395 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.630128 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.630316 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.631220 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.631506 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.631598 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.632727 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.632921 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.633025 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.634282 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.634615 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.634720 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.643472 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.644043 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.644365 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.644521 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.644355 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.644584 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.645042 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.645291 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.646460 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.646716 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.647193 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.647388 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.647564 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.647617 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.647670 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.650837 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.651139 368187 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.651248 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.652555 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.652713 368187 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.652790 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.653998 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.654513 368187 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.654613 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.664264 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.664585 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.664990 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:44.665269 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:44.665321 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:44.665514 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.665754 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.665825 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:44.665882 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.666556 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:44.666749 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:44.666974 368187 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.667062 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:44.667141 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.667324 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.667547 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.667595 368187 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.667674 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.668232 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.668294 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:44.668523 368187 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0616 17:00:44.668810 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.669620 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.670264 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.671932 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.672325 368187 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.672438 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.673559 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.673962 368187 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.674132 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.684570 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.684902 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.685184 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.685465 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.685506 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.686454 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.686909 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.687089 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.687322 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.687603 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:44.687796 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.687837 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.687923 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.690448 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:44.691295 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.691480 368187 task_signals.go:477] [ 11: 22] No task notified of signal 23 D0616 17:00:44.691627 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.691767 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:44.691875 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.692000 368187 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.692096 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:44.692088 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.692157 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.692207 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.693722 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.694104 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.694175 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.695901 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.696144 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.705516 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.705869 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.705813 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.706723 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.707192 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.707529 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.707844 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.709198 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.709277 368187 task_signals.go:466] [ 11: 17] Notified of signal 23 D0616 17:00:44.709548 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.709641 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.709784 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.709814 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.709893 368187 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0616 17:00:44.711384 368187 task_signals.go:466] [ 11: 13] Notified of signal 23 D0616 17:00:44.711571 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.711854 368187 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0616 17:00:44.713824 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.716077 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.716898 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.717064 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.718476 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.719137 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.719224 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.721325 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.721556 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.721635 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.738684 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.738963 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.744229 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.744493 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.744787 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.744853 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.745113 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.745940 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:44.746126 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.746655 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.746776 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:44.748211 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.748440 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.748525 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.748616 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.748871 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.748997 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/06/16 17:00:44 dialing manager at stdin D0616 17:00:44.775667 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:44.775982 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:44.777092 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:44.777327 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:44.777701 368187 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.777826 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:44.778173 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:44.778570 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:44.778836 368187 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.778947 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:44.779043 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:44.779202 368187 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.779378 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:44.779698 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.780042 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:44.780356 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.780496 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.780560 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.780735 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.780870 368187 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.780936 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:44.782404 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.782577 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.783231 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.783415 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.795005 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.796063 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:44.796404 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:44.796611 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:44.796758 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:44.796851 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:44.797013 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:44.797081 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.797170 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:44.797224 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.797448 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.797608 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.798415 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:44.799155 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:44.799677 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.799817 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:44.800009 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.800177 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.800292 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.801239 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.801347 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.801924 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.802168 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.803370 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.803605 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.803690 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.805859 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.807743 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.809066 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:44.809280 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.809384 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:44.819865 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:44.820145 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.820506 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:44.820622 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.820934 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.821135 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.821234 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:44.821504 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:44.821531 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:44.821792 368187 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.821921 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:44.822821 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:44.823005 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:44.823201 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.823370 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.823396 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:44.823563 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:44.824492 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.826136 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.826908 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.827166 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.828094 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.828448 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.828557 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.841717 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:44.841976 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:44.843200 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:44.843516 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:44.843731 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.843976 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:44.844222 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.844510 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.844677 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.845073 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:44.845123 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:44.845347 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.845486 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.845382 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.845631 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:44.846993 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.847204 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.847333 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.849296 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.849545 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.849656 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.850800 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:44.851058 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:44.851156 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:44.858683 368187 task_stop.go:118] [ 11: 22] Entering internal stop (*kernel.vforkStop)(nil) D0616 17:00:44.864269 368187 task_signals.go:477] [ 11: 22] No task notified of signal 23 D0616 17:00:44.876501 368187 transport_flipcall.go:127] send [channel @0xc00024a480] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0616 17:00:44.876778 1 transport_flipcall.go:238] recv [channel @0xc00002e240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0616 17:00:44.877202 1 transport_flipcall.go:127] send [channel @0xc00002e240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1655291662, NanoSec: 802729197}, MTime: {Sec: 1655291662, NanoSec: 802729197}, CTime: {Sec: 1655398843, NanoSec: 962559912}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14948271}]} D0616 17:00:44.877723 368187 transport_flipcall.go:238] recv [channel @0xc00024a480] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1655291662, NanoSec: 802729197}, MTime: {Sec: 1655291662, NanoSec: 802729197}, CTime: {Sec: 1655398843, NanoSec: 962559912}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14948271}]} D0616 17:00:44.878056 368187 transport_flipcall.go:127] send [channel @0xc00024a480] Twalk{FID: 8, NewFID: 9, Names: []} D0616 17:00:44.878205 1 transport_flipcall.go:238] recv [channel @0xc00002e240] Twalk{FID: 8, NewFID: 9, Names: []} D0616 17:00:44.878347 1 transport_flipcall.go:127] send [channel @0xc00002e240] Rwalk{QIDs: []} D0616 17:00:44.878508 368187 transport_flipcall.go:238] recv [channel @0xc00024a480] Rwalk{QIDs: []} D0616 17:00:44.878685 368187 transport_flipcall.go:127] send [channel @0xc00024a480] Tlopen{FID: 9, Flags: ReadOnly} D0616 17:00:44.878823 1 transport_flipcall.go:238] recv [channel @0xc00002e240] Tlopen{FID: 9, Flags: ReadOnly} D0616 17:00:44.878890 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "//syz-executor" D0616 17:00:44.879000 1 transport_flipcall.go:127] send [channel @0xc00002e240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14948271}, IoUnit: 0, File: FD: 34} D0616 17:00:44.879175 368187 transport_flipcall.go:238] recv [channel @0xc00024a480] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14948271}, IoUnit: 0, File: FD: 30} D0616 17:00:44.881409 368187 syscalls.go:262] [ 26: 26] Allocating stack with size of 8388608 bytes D0616 17:00:44.883244 368187 task_stop.go:138] [ 11: 22] Leaving internal stop (*kernel.vforkStop)(nil) D0616 17:00:44.883932 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.908913 368187 transport_flipcall.go:127] send [channel @0xc00024a480] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0616 17:00:44.909240 1 transport_flipcall.go:238] recv [channel @0xc00002e240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0616 17:00:44.909417 1 transport_flipcall.go:127] send [channel @0xc00002e240] Rlerror{Error: 2} D0616 17:00:44.909655 368187 transport_flipcall.go:238] recv [channel @0xc00024a480] Rlerror{Error: 2} D0616 17:00:44.915348 368187 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0616 17:00:44.916379 368187 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0616 17:00:44.916919 368187 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0616 17:00:44.917494 368187 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0616 17:00:44.918005 368187 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0616 17:00:44.931611 368187 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0616 17:00:44.932256 368187 cgroupfs.go:278] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0616 17:00:44.937679 368187 task_exit.go:188] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:44.940842 368187 task_exit.go:188] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:44.941027 368187 task_signals.go:466] [ 11: 11] Notified of signal 17 D0616 17:00:44.941388 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 17 D0616 17:00:44.941511 368187 task_signals.go:220] [ 11: 11] Signal 17: delivering to handler D0616 17:00:44.941843 368187 task_exit.go:188] [ 26: 26] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/06/16 17:00:44 syscalls: 1042 2022/06/16 17:00:44 code coverage: debugfs is not enabled or not mounted 2022/06/16 17:00:44 comparison tracing: debugfs is not enabled or not mounted 2022/06/16 17:00:44 extra coverage: debugfs is not enabled or not mounted 2022/06/16 17:00:44 delay kcov mmap: debugfs is not enabled or not mounted 2022/06/16 17:00:44 setuid sandbox: enabled 2022/06/16 17:00:44 namespace sandbox: enabled 2022/06/16 17:00:44 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/16 17:00:44 fault injection: CONFIG_FAULT_INJECTION is not enabled 2022/06/16 17:00:44 leak checking: debugfs is not enabled or not mounted 2022/06/16 17:00:44 net packet injection: /dev/net/tun does not exist 2022/06/16 17:00:44 net device setup: enabled 2022/06/16 17:00:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/16 17:00:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/16 17:00:44 USB emulation: /dev/raw-gadget does not exist 2022/06/16 17:00:44 hci packet injection: /dev/vhci does not exist 2022/06/16 17:00:44 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/06/16 17:00:44 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/06/16 17:00:44 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/16 17:00:44 fetching corpus: 50, signal 113/4101 (executing program) 2022/06/16 17:00:44 fetching corpus: 100, signal 228/6191 (executing program) 2022/06/16 17:00:44 fetching corpus: 150, signal 323/8257 (executing program) D0616 17:00:44.990755 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:44.991050 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:44.991307 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.991611 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.992947 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:44.993135 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:44.993349 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:44.993498 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:44.998453 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:44.998758 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:44.999089 368187 task_signals.go:477] [ 11: 25] No task notified of signal 23 D0616 17:00:44.999308 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:44.999380 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:44.999595 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.000907 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.001196 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.002300 368187 task_signals.go:477] [ 11: 25] No task notified of signal 23 D0616 17:00:45.002665 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.003657 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.003951 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.005163 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.005344 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.005571 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.014995 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.016396 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.016739 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.018062 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.018456 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.018590 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 200, signal 427/10318 (executing program) 2022/06/16 17:00:45 fetching corpus: 250, signal 534/12360 (executing program) 2022/06/16 17:00:45 fetching corpus: 300, signal 642/14409 (executing program) 2022/06/16 17:00:45 fetching corpus: 350, signal 722/16420 (executing program) 2022/06/16 17:00:45 fetching corpus: 400, signal 819/18428 (executing program) 2022/06/16 17:00:45 fetching corpus: 450, signal 914/20434 (executing program) D0616 17:00:45.088013 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.088323 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.092506 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:45.092907 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:45.093046 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 2022/06/16 17:00:45 fetching corpus: 500, signal 1011/22428 (executing program) D0616 17:00:45.093437 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.093675 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:45.094054 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.095135 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.095495 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.095647 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:45.095781 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.095950 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.096033 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:45.096081 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.096683 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.096798 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.098169 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.098648 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 550, signal 1116/24419 (executing program) 2022/06/16 17:00:45 fetching corpus: 600, signal 1208/26397 (executing program) 2022/06/16 17:00:45 fetching corpus: 650, signal 1279/28363 (executing program) D0616 17:00:45.143537 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.143848 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.145054 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.145285 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.145931 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:45.146392 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.146199 368187 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.146761 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:45.146797 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.147015 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.147149 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.147243 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 700, signal 1370/30314 (executing program) D0616 17:00:45.149266 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.149858 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.156347 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.156613 368187 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.156751 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.160678 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.160949 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.162394 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.162633 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 750, signal 1448/32252 (executing program) 2022/06/16 17:00:45 fetching corpus: 800, signal 1522/34192 (executing program) 2022/06/16 17:00:45 fetching corpus: 850, signal 1600/36125 (executing program) 2022/06/16 17:00:45 fetching corpus: 900, signal 1678/38045 (executing program) 2022/06/16 17:00:45 fetching corpus: 950, signal 1754/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1000, signal 1839/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1050, signal 1937/38923 (executing program) D0616 17:00:45.220285 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.221026 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.222478 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:45.222631 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.222806 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.223016 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:45.223063 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.223368 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.224327 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.224580 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.224675 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 1100, signal 2028/38923 (executing program) D0616 17:00:45.226283 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:45.226593 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 1150, signal 2103/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1200, signal 2165/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1250, signal 2243/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1300, signal 2307/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1350, signal 2369/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1400, signal 2444/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1450, signal 2523/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1500, signal 2590/38923 (executing program) D0616 17:00:45.279264 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.279774 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:45.279978 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.280005 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:45.281149 368187 task_signals.go:477] [ 11: 22] No task notified of signal 23 D0616 17:00:45.281365 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:45.281536 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.281655 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:45.281719 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.282136 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.282276 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.282768 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:45.282889 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:45.283081 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:45.283197 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:45.283637 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:45.283877 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:45.284047 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:45.284192 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:45.284371 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:45.284872 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:45.285036 368187 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0616 17:00:45.285200 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.285539 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:45.285588 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:45.285798 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.285878 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:45.286002 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:45.286056 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.286219 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 1550, signal 2665/38923 (executing program) D0616 17:00:45.286303 368187 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.286404 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 1600, signal 2727/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1650, signal 2795/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1700, signal 2866/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1750, signal 2932/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1800, signal 2990/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1850, signal 3056/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1900, signal 3122/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 1950, signal 3186/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2000, signal 3250/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2050, signal 3320/38923 (executing program) D0616 17:00:45.333901 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.334189 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:45.334400 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:45.334508 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.334667 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:45.334739 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:45.334884 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.335011 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:45.335692 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.335914 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:45.336234 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.336412 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.336492 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.336436 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.336799 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:45.337065 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.337372 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.337554 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.337822 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.337851 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:45.338315 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:45.338984 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.339072 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 2100, signal 3392/38923 (executing program) D0616 17:00:45.339549 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:45.339916 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.340042 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:45.340049 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.340195 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:45.340808 368187 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.340627 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.343108 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.343140 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:45.340827 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.343618 368187 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.343726 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:45.345328 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.345776 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.346885 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.347333 368187 task_signals.go:179] [ 11: 28] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.347849 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 2150, signal 3451/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2200, signal 3511/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2250, signal 3572/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2300, signal 3641/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2350, signal 3698/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2400, signal 3757/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2450, signal 3816/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2500, signal 3875/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2550, signal 3935/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2600, signal 4001/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2650, signal 4073/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2700, signal 4131/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2750, signal 4189/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2800, signal 4253/38923 (executing program) D0616 17:00:45.429470 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.429735 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.429981 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.430090 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.430453 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.430670 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.431517 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.431620 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.431899 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.432125 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.432299 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.432380 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.435109 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.435440 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.436389 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.436651 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.437426 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.437575 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:45.437769 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 2022/06/16 17:00:45 fetching corpus: 2850, signal 4318/38923 (executing program) D0616 17:00:45.437981 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.438272 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.438299 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.438403 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.438488 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:45.438656 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.439258 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.439472 368187 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.439566 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.439947 368187 task_signals.go:477] [ 11: 18] No task notified of signal 23 D0616 17:00:45.440075 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.440472 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.440640 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.440759 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.440974 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.441004 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:45.441386 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:45.441621 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.441866 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:45.441937 368187 task_signals.go:477] [ 11: 19] No task notified of signal 23 D0616 17:00:45.442386 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:45.442556 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.442816 368187 task_signals.go:477] [ 11: 21] No task notified of signal 23 D0616 17:00:45.442810 368187 task_signals.go:179] [ 11: 28] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.443066 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.443372 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.443862 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.444231 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.444416 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.444579 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.444918 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.445094 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.445159 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.445356 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.445530 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.446237 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:45.446423 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:45.446468 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.446719 368187 task_signals.go:176] [ 11: 21] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 17:00:45.446841 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 2900, signal 4375/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 2950, signal 4439/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3000, signal 4505/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3050, signal 4564/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3100, signal 4622/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3150, signal 4681/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3200, signal 4739/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3250, signal 4790/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3300, signal 4848/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3350, signal 4906/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3400, signal 4963/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3450, signal 5024/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3500, signal 5090/38923 (executing program) D0616 17:00:45.527894 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:45.528688 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.529038 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.529251 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.529568 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.529716 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:45.530886 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.531075 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.531195 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:45.531344 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.531580 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:45.531755 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.531725 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:45.531796 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.531934 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.532031 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 2022/06/16 17:00:45 fetching corpus: 3550, signal 5146/38923 (executing program) D0616 17:00:45.532181 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.532243 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.532458 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.533030 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:45.533643 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.533828 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:45.534081 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:45.534059 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:45.534509 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.534640 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.534841 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.535144 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.535504 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.538138 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.538279 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.538397 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.538506 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.538586 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.539181 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.539405 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.539487 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.540387 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.540578 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.540641 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.541426 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.541564 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.541640 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 3600, signal 5206/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3650, signal 5262/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3700, signal 5317/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3750, signal 5373/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3800, signal 5432/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3850, signal 5488/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3900, signal 5547/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 3950, signal 5620/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4000, signal 5675/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4050, signal 5740/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4100, signal 5803/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4150, signal 5866/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4200, signal 5923/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4250, signal 5980/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4300, signal 6034/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4350, signal 6093/38923 (executing program) D0616 17:00:45.631109 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.631785 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:45.631388 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.632679 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:45.632814 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.633126 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.633223 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 2022/06/16 17:00:45 fetching corpus: 4400, signal 6150/38923 (executing program) D0616 17:00:45.633405 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.633952 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.634173 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:45.634691 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.635011 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.635183 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.636192 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.636273 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.636424 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.636690 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.636924 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.637073 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.637090 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:45.637191 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.637604 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.637658 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.637856 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.638752 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:45.638860 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.639493 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 2022/06/16 17:00:45 fetching corpus: 4450, signal 6204/38923 (executing program) D0616 17:00:45.639642 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.639757 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.639974 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:45.640105 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:45.640399 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.641048 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.641231 368187 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.641309 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 4500, signal 6260/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4550, signal 6324/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4600, signal 6381/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4650, signal 6434/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4700, signal 6495/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4750, signal 6552/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4800, signal 6610/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4850, signal 6664/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4900, signal 6723/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 4950, signal 6778/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5000, signal 6833/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5050, signal 6887/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5100, signal 6948/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5150, signal 7004/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5200, signal 7064/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5250, signal 7123/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5300, signal 7178/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5350, signal 7233/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5400, signal 7286/38923 (executing program) D0616 17:00:45.737881 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:45.738930 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.739216 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.739418 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.739649 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.739999 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.740478 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 5450, signal 7343/38923 (executing program) D0616 17:00:45.740562 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.740695 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.740728 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.740919 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.741041 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:45.741465 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.741586 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.742059 368187 task_signals.go:477] [ 11: 18] No task notified of signal 23 D0616 17:00:45.745704 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.745930 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.746226 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.746393 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.746448 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.746588 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.746624 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.746693 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.746749 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:45.746960 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:45.747180 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.747300 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.747412 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.747570 368187 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.747663 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:45.748339 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.748674 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.749554 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.749700 368187 task_signals.go:179] [ 11: 28] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.749781 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.750926 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.751104 368187 task_signals.go:179] [ 11: 28] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.751173 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 5500, signal 7396/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5550, signal 7448/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5600, signal 7511/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5650, signal 7569/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5700, signal 7626/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5750, signal 7681/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5800, signal 7738/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5850, signal 7795/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5900, signal 7853/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 5950, signal 7915/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6000, signal 7966/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6050, signal 8019/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6100, signal 8075/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6150, signal 8129/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6200, signal 8185/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6250, signal 8237/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6300, signal 8292/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6350, signal 8347/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6400, signal 8403/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6450, signal 8454/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6500, signal 8507/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6550, signal 8563/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6600, signal 8627/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6650, signal 8679/38923 (executing program) D0616 17:00:45.859948 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.860211 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.860812 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.861244 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:45.861451 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:45.861462 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.861693 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.861848 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.861960 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.861992 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:45.862081 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.863123 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:45.863279 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.863297 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 2022/06/16 17:00:45 fetching corpus: 6700, signal 8737/38923 (executing program) D0616 17:00:45.863459 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.863484 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:45.863653 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.863948 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.864168 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:45.864279 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.864443 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:45.864534 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.864755 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:45.865000 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.865131 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.865153 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:45.865180 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.865313 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.865408 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.865472 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:45.865484 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.865485 368187 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.865574 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.866311 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.867371 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:45.867536 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:45.867554 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:45.867701 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:45.867796 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.868026 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:45.868125 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.868379 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:45.868259 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.870644 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:45.870808 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.870969 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:45.871095 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:45.871202 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:45.871424 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:45.871719 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:45.871739 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:45.872294 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:45.872485 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:45.872726 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:45.872967 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:45.873140 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:45.873248 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 6750, signal 8801/38923 (executing program) D0616 17:00:45.874099 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:45.874238 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/06/16 17:00:45 fetching corpus: 6800, signal 8856/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6850, signal 8911/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6900, signal 8967/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 6950, signal 9022/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7000, signal 9087/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7050, signal 9146/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7100, signal 9197/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7150, signal 9251/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7200, signal 9302/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7250, signal 9361/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7300, signal 9426/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7350, signal 9481/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7400, signal 9534/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7450, signal 9595/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7500, signal 9649/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7550, signal 9704/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7600, signal 9759/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7650, signal 9816/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7700, signal 9871/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7750, signal 9935/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7800, signal 9994/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7850, signal 10048/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7900, signal 10104/38923 (executing program) 2022/06/16 17:00:45 fetching corpus: 7950, signal 10158/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8000, signal 10215/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8050, signal 10267/38923 (executing program) D0616 17:00:46.012524 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:46.012847 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.012999 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 8100, signal 10323/38923 (executing program) D0616 17:00:46.013873 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:46.014102 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.014335 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:46.014504 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.014565 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:46.016490 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:46.016668 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:46.016830 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:46.017120 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:46.017223 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:46.017785 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:46.017899 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.018434 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:46.018715 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:46.019003 368187 task_signals.go:179] [ 11: 28] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.019083 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 8150, signal 10377/38923 (executing program) D0616 17:00:46.025206 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:46.025743 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:46.025766 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:46.026221 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:46.026389 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:46.026558 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:46.026578 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:46.026871 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:46.026892 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.027005 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.027060 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:46.027711 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.027859 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:46.028244 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.028343 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.028826 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.028962 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.029052 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.030080 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.030318 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.030404 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.031187 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.031354 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.031429 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 8200, signal 10431/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8250, signal 10492/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8300, signal 10548/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8350, signal 10608/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8400, signal 10661/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8450, signal 10713/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8500, signal 10764/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8550, signal 10820/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8600, signal 10875/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8650, signal 10929/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8700, signal 10980/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8750, signal 11032/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8800, signal 11087/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8850, signal 11140/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8900, signal 11197/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 8950, signal 11250/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9000, signal 11304/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9050, signal 11367/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9100, signal 11426/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9150, signal 11477/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9200, signal 11527/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9250, signal 11582/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9300, signal 11635/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9350, signal 11690/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9400, signal 11745/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9450, signal 11797/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9500, signal 11855/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9550, signal 11911/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9600, signal 11965/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9650, signal 12020/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9700, signal 12075/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9750, signal 12127/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 9800, signal 12185/38923 (executing program) D0616 17:00:46.192758 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:46.193516 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:46.193731 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 9850, signal 12238/38923 (executing program) D0616 17:00:46.195227 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:46.195475 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:46.199067 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:46.199435 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.199748 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.199900 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:46.200191 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:46.200684 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:46.202756 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:46.203425 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:46.207684 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:46.210000 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:46.210244 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.212844 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:46.213060 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:46.213108 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:46.213186 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:46.213521 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.214220 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.214411 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:46.214748 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.214989 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:46.215340 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.215476 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.215585 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:46.215883 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 9900, signal 12298/38923 (executing program) D0616 17:00:46.217281 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.217586 368187 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.217662 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.219956 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:46.220353 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.222362 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:46.224432 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:46.224853 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.224960 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 9950, signal 12350/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10000, signal 12406/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10050, signal 12472/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10100, signal 12528/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10150, signal 12583/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10200, signal 12644/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10250, signal 12698/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10300, signal 12751/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10350, signal 12804/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10400, signal 12866/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10450, signal 12919/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10500, signal 12976/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10550, signal 13033/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10600, signal 13090/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10650, signal 13146/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10700, signal 13203/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10750, signal 13254/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10800, signal 13305/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10850, signal 13364/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10900, signal 13433/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 10950, signal 13495/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11000, signal 13547/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11050, signal 13600/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11100, signal 13655/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11150, signal 13707/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11200, signal 13763/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11250, signal 13819/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11300, signal 13875/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11350, signal 13930/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11400, signal 13991/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11450, signal 14048/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11500, signal 14101/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11550, signal 14168/38923 (executing program) D0616 17:00:46.407975 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.408202 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.409356 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:46.409532 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:46.409720 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:46.409749 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.409964 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 11600, signal 14224/38923 (executing program) D0616 17:00:46.410345 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:46.411122 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:46.411311 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:46.411565 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:46.415068 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.415063 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:46.415480 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.415625 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:46.415842 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:46.416164 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:46.416299 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.416391 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:46.416400 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.416831 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.416895 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:46.417156 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:46.417438 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:46.417468 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.417724 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:46.418657 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:46.418828 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:46.419181 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:46.419295 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.422347 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:46.422466 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:46.422735 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 11650, signal 14278/38923 (executing program) D0616 17:00:46.423510 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.423683 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:46.423859 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:46.424170 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:46.424258 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:46.424417 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:46.424659 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:46.425127 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:46.425171 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:46.425686 368187 task_signals.go:477] [ 11: 27] No task notified of signal 23 D0616 17:00:46.425886 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:46.426007 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:46.426224 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.426658 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.427505 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:46.427520 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.428176 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.428566 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.428671 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:46.429709 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:46.429887 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.430150 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:46.430286 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:46.430452 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:46.430755 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:46.430960 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.431093 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:46.431261 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:46.431298 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:46.431489 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.431673 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:46.431942 368187 task_signals.go:477] [ 11: 20] No task notified of signal 23 D0616 17:00:46.432117 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:46.432167 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:46.432205 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.432436 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:46.433243 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:46.433363 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.433468 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:46.433278 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.433687 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:46.433942 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:46.435625 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.435828 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:46.436114 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.436506 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 2022/06/16 17:00:46 fetching corpus: 11700, signal 14335/38923 (executing program) D0616 17:00:46.436719 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.437551 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.437718 368187 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.437868 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:46.437762 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:46.437691 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.438167 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.438260 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:46.438251 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:46.438756 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:46.438784 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.438887 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:46.439772 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.444763 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.446059 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.446474 368187 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.446557 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.447870 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.448213 368187 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.448464 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 11750, signal 14386/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11800, signal 14436/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11850, signal 14486/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11900, signal 14539/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 11950, signal 14593/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12000, signal 14652/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12050, signal 14708/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12100, signal 14759/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12150, signal 14807/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12200, signal 14861/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12250, signal 14912/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12300, signal 14972/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12350, signal 15025/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12400, signal 15080/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12450, signal 15132/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12500, signal 15183/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12550, signal 15235/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12600, signal 15289/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12650, signal 15341/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12700, signal 15393/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12750, signal 15452/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12800, signal 15512/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12850, signal 15566/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12900, signal 15618/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 12950, signal 15672/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13000, signal 15723/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13050, signal 15779/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13100, signal 15831/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13150, signal 15883/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13200, signal 15938/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13250, signal 16004/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13300, signal 16055/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13350, signal 16109/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13400, signal 16164/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13450, signal 16219/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13500, signal 16271/38923 (executing program) D0616 17:00:46.668354 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.668737 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:46.668911 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:46.668930 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:46.669305 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:46.669570 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.669980 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:46.670302 368187 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.670389 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:46.670526 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.670897 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:46.671088 368187 task_signals.go:477] [ 11: 20] No task notified of signal 23 D0616 17:00:46.671249 368187 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.671372 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:46.671293 368187 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0616 17:00:46.671534 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:46.671659 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.671897 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.671984 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.671916 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.672209 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:46.672474 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:46.672679 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 13550, signal 16322/38923 (executing program) D0616 17:00:46.674247 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:46.674494 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:46.674757 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:46.675011 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:46.676152 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:46.676393 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:46.676454 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:46.676898 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.677022 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.677178 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.677381 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:46.677557 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.677409 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.677736 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.677823 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:46.677895 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.677961 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:46.678327 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:46.680396 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:46.681464 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:46.681746 368187 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.681873 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:46.682373 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:46.682609 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.682821 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:46.682939 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.683159 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.683216 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.684654 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:46.684932 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:46.685223 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:46.685442 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:46.685798 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.686212 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 13600, signal 16374/38923 (executing program) D0616 17:00:46.691821 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.692054 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:46.692362 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:46.692590 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.692686 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:46.692810 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:46.692992 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:46.693183 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:46.693594 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:46.693821 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:46.693962 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:46.694181 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.694279 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:46.694434 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.694517 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:46.694558 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.694700 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.694741 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:46.694796 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:46.694907 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:46.694840 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.695063 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:46.695227 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:46.695439 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.695464 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.695611 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:46.695674 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:46.695909 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:46.695618 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:46.697988 368187 task_signals.go:477] [ 11: 14] No task notified of signal 23 D0616 17:00:46.698206 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:46.698427 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:46.698508 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:46.698902 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:46.699366 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:46.699532 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:46.699826 368187 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.699970 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:46.699955 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:46.700089 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:46.702312 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 2022/06/16 17:00:46 fetching corpus: 13650, signal 16429/38923 (executing program) D0616 17:00:46.702716 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:46.702980 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:46.703031 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:46.703384 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:46.703655 368187 task_signals.go:179] [ 11: 31] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.703752 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:46.704390 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:46.704665 368187 task_signals.go:179] [ 11: 30] Restarting syscall 202: interrupted by signal 23 D0616 17:00:46.704742 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler 2022/06/16 17:00:46 fetching corpus: 13700, signal 16482/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13750, signal 16536/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13800, signal 16588/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13850, signal 16645/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13900, signal 16709/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 13950, signal 16762/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14000, signal 16819/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14050, signal 16886/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14100, signal 16937/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14150, signal 16995/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14200, signal 17046/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14250, signal 17108/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14300, signal 17162/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14350, signal 17216/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14400, signal 17268/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14450, signal 17322/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14500, signal 17378/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14550, signal 17432/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14600, signal 17484/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14650, signal 17537/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14700, signal 17589/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14750, signal 17640/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14800, signal 17697/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14850, signal 17751/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14900, signal 17806/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 14950, signal 17859/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15000, signal 17910/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15050, signal 17960/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15100, signal 18015/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15150, signal 18068/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15200, signal 18124/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15250, signal 18176/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15300, signal 18230/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15350, signal 18284/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15400, signal 18341/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15450, signal 18394/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15500, signal 18449/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15550, signal 18505/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15600, signal 18558/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15650, signal 18615/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15700, signal 18668/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15750, signal 18721/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15800, signal 18778/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15850, signal 18835/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15900, signal 18886/38923 (executing program) 2022/06/16 17:00:46 fetching corpus: 15950, signal 18939/38923 (executing program) D0616 17:00:47.006390 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:47.006776 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:47.006983 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:47.007366 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:47.007702 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:47.007854 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:47.008123 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:47.008223 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:47.008473 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler 2022/06/16 17:00:47 fetching corpus: 16000, signal 18993/38923 (executing program) D0616 17:00:47.009927 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:47.010292 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:47.010636 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:47.011028 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:47.011263 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:47.011348 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:47.011562 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:47.011771 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:47.011926 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:47.012215 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:47.012441 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:47.012469 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:47.012823 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:47.013191 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:47.013433 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler 2022/06/16 17:00:47 fetching corpus: 16050, signal 19045/38923 (executing program) D0616 17:00:47.021757 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:47.022045 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:47.022273 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:47.022362 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:47.022584 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:47.022840 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:47.022939 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:47.023049 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:47.023309 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:47.023476 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:47.023646 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:47.023775 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:47.023934 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:47.024163 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:47.024210 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:47.024425 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.024507 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:47.024519 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:47.025077 368187 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.025199 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:47.025506 368187 task_signals.go:477] [ 11: 14] No task notified of signal 23 D0616 17:00:47.026083 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:47.026348 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.026447 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:47.026573 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:47.026931 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:47.026921 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:47.027288 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:47.027268 368187 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.027542 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/16 17:00:47 fetching corpus: 16100, signal 19097/38923 (executing program) D0616 17:00:47.028399 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:47.028633 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.028730 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler 2022/06/16 17:00:47 fetching corpus: 16150, signal 19153/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16200, signal 19206/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16250, signal 19264/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16300, signal 19321/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16350, signal 19376/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16400, signal 19428/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16450, signal 19480/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16500, signal 19533/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16550, signal 19587/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16600, signal 19643/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16650, signal 19697/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16700, signal 19747/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16750, signal 19816/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16800, signal 19870/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16850, signal 19923/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16900, signal 19977/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 16950, signal 20031/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17000, signal 20084/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17050, signal 20135/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17100, signal 20188/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17150, signal 20241/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17200, signal 20296/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17250, signal 20349/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17300, signal 20401/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17350, signal 20457/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17400, signal 20512/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17450, signal 20567/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17500, signal 20623/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17550, signal 20677/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17600, signal 20732/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17650, signal 20790/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17700, signal 20851/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17750, signal 20902/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17800, signal 20954/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17850, signal 21008/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17900, signal 21061/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 17950, signal 21113/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18000, signal 21167/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18050, signal 21227/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18100, signal 21280/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18150, signal 21337/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18200, signal 21396/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18250, signal 21450/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18300, signal 21504/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18350, signal 21556/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18400, signal 21614/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18450, signal 21668/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18500, signal 21721/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18550, signal 21774/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18600, signal 21827/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18650, signal 21879/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18700, signal 21929/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18750, signal 21982/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18800, signal 22043/38923 (executing program) D0616 17:00:47.346973 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:47.347326 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:47.347712 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:47.347990 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:47.348548 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:47.348912 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:47.349173 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:47.349614 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:47.349817 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:47.349829 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:47.350101 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:47.352179 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:47.352469 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:47.352991 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:47.353022 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 2022/06/16 17:00:47 fetching corpus: 18850, signal 22093/38923 (executing program) D0616 17:00:47.353421 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:47.353628 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.353723 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:47.353852 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:47.354038 368187 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.354122 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:47.354195 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:47.354365 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:47.354609 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:47.354860 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:47.355212 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:47.355352 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:47.355760 368187 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.355876 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:47.356141 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:47.356498 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:47.357877 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:47.358120 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:47.358674 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:47.358862 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:47.360567 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:47.360783 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:47.361687 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:47.361912 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:47.363019 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:47.363224 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:47.363427 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:47.364852 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:47.364919 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:47.365389 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:47.367983 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:47.368163 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:47.368355 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:47.368368 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:47.368830 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:47.369022 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:47.369242 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:47.369386 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:47.369573 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:47.369744 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:47.370166 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:47.370373 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:47.370489 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:47.370658 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:47.370940 368187 task_signals.go:179] [ 11: 29] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.371038 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:47.371029 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:47.371205 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:47.371230 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:47.371373 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:47.371578 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:47.371736 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:47.371982 368187 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.372066 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:47.372611 368187 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0616 17:00:47.373299 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.373410 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:47.373502 368187 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.373586 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:47.373723 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:47.373765 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:47.374008 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:47.374196 368187 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.374254 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.374278 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:47.374317 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:47.375081 368187 task_signals.go:477] [ 11: 27] No task notified of signal 23 D0616 17:00:47.375201 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:47.375367 368187 task_signals.go:477] [ 11: 28] No task notified of signal 23 D0616 17:00:47.375538 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:47.375780 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:47.375788 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:47.376099 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:47.376832 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:47.380057 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:47.380551 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:47.380805 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:47.381112 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:47.381279 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:47.381643 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:47.381750 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:47.381626 368187 task_signals.go:179] [ 11: 28] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.382242 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:47.382873 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:47.383086 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.383264 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/16 17:00:47 fetching corpus: 18900, signal 22148/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 18950, signal 22201/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19000, signal 22255/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19050, signal 22310/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19100, signal 22361/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19150, signal 22419/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19200, signal 22471/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19250, signal 22522/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19300, signal 22585/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19350, signal 22637/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19400, signal 22696/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19450, signal 22751/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19500, signal 22804/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19550, signal 22856/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19600, signal 22908/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19650, signal 22959/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19700, signal 23009/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19750, signal 23061/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19800, signal 23114/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19850, signal 23171/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19900, signal 23225/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 19950, signal 23280/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20000, signal 23331/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20050, signal 23396/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20100, signal 23446/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20150, signal 23497/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20200, signal 23557/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20250, signal 23610/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20300, signal 23668/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20350, signal 23724/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20400, signal 23777/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20450, signal 23830/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20500, signal 23883/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20550, signal 23938/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20600, signal 23989/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20650, signal 24054/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20700, signal 24106/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20750, signal 24161/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20800, signal 24214/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20850, signal 24271/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20900, signal 24327/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 20950, signal 24381/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21000, signal 24443/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21050, signal 24493/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21100, signal 24548/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21150, signal 24597/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21200, signal 24647/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21250, signal 24701/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21300, signal 24754/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21350, signal 24803/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21400, signal 24855/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21450, signal 24908/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21500, signal 24961/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21550, signal 25015/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21600, signal 25066/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21650, signal 25119/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21700, signal 25173/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21750, signal 25228/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21800, signal 25277/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21850, signal 25332/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 21900, signal 25388/38923 (executing program) D0616 17:00:47.790704 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:47.790941 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:47.792453 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:47.792613 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:47.792818 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:47.792996 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:47.793164 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 2022/06/16 17:00:47 fetching corpus: 21950, signal 25443/38923 (executing program) D0616 17:00:47.793504 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:47.793048 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:47.793725 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:47.793969 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:47.794110 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:47.795015 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:47.795963 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:47.800664 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:47.801189 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:47.801599 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:47.801837 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:47.802580 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:47.803382 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:47.805077 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:47.805804 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:47.807301 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:47.807404 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:47.811500 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:47.811766 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:47.812182 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:47.812435 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:47.812741 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:47.813551 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:47.813820 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:47.814149 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:47.814297 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:47.814184 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:47.814493 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:47.814917 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:47.815084 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:47.815275 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:47.816858 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:47.817440 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:47.817704 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:47.817937 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:47.818286 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:47.818497 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:47.819033 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:47.820655 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:47.821014 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:47.821571 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:47.821755 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:47.821933 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:47.822500 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:47.822761 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:47.822848 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:47.822987 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:47.823020 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:47.824215 368187 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0616 17:00:47.824340 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:47.824510 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:47.824727 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:47.824940 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:47.825022 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:47.825100 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:47.824722 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:47.825228 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:47.825292 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:47.825447 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:47.825586 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:47.825689 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:47.826466 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:47.827695 368187 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.827778 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:47.830313 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:47.831064 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:47.831228 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:47.831461 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:47.831732 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:47.832562 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 2022/06/16 17:00:47 fetching corpus: 22000, signal 25495/38923 (executing program) D0616 17:00:47.832854 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:47.832916 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:47.832987 368187 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0616 17:00:47.833484 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:47.833733 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:47.833935 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:47.834188 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:47.834250 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:47.834358 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:47.834795 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:47.834881 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:47.835693 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:47.835809 368187 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0616 17:00:47.836418 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:47.837013 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:47.837365 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:47.837549 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:47.837916 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.838002 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:47.839399 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:47.839501 368187 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0616 17:00:47.839907 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/16 17:00:47 fetching corpus: 22050, signal 25554/38923 (executing program) D0616 17:00:47.840083 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:47.842757 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:47.843856 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.843948 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:47.843926 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:47.844157 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:47.848566 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:47.848918 368187 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0616 17:00:47.849001 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/16 17:00:47 fetching corpus: 22100, signal 25608/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22150, signal 25664/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22200, signal 25717/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22250, signal 25770/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22300, signal 25821/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22350, signal 25872/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22400, signal 25923/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22450, signal 25974/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22500, signal 26027/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22550, signal 26081/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22600, signal 26135/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22650, signal 26190/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22700, signal 26244/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22750, signal 26299/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22800, signal 26353/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22850, signal 26413/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22900, signal 26468/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 22950, signal 26523/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 23000, signal 26573/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 23050, signal 26629/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 23100, signal 26687/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 23150, signal 26746/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 23200, signal 26798/38923 (executing program) 2022/06/16 17:00:47 fetching corpus: 23250, signal 26855/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23300, signal 26907/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23350, signal 26962/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23400, signal 27015/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23450, signal 27069/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23500, signal 27126/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23550, signal 27180/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23600, signal 27235/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23650, signal 27290/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23700, signal 27339/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23750, signal 27392/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23800, signal 27443/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23850, signal 27502/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23900, signal 27558/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 23950, signal 27607/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24000, signal 27657/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24050, signal 27710/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24100, signal 27763/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24150, signal 27818/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24200, signal 27869/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24250, signal 27926/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24300, signal 27979/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24350, signal 28038/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24400, signal 28092/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24450, signal 28147/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24500, signal 28199/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24550, signal 28263/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24600, signal 28318/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24650, signal 28372/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24700, signal 28424/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24750, signal 28474/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24800, signal 28532/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24850, signal 28585/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24900, signal 28640/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 24950, signal 28694/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25000, signal 28744/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25050, signal 28794/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25100, signal 28845/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25150, signal 28900/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25200, signal 28960/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25250, signal 29014/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25300, signal 29064/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25350, signal 29115/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25400, signal 29165/38923 (executing program) D0616 17:00:48.278812 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 2022/06/16 17:00:48 fetching corpus: 25450, signal 29215/38923 (executing program) D0616 17:00:48.279433 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.279791 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.280321 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:48.280461 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:48.281005 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:48.281202 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:48.281422 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.281687 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:48.281816 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:48.282155 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.282284 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:48.282174 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:48.282555 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.282654 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:48.282619 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:48.282730 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:48.282914 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:48.283013 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.283097 368187 task_signals.go:179] [ 11: 31] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.283178 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:48.284315 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.284540 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.285227 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.285421 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.285984 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:48.286277 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:48.286677 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:48.286904 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:48.287313 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.287638 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.288044 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:48.288243 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/16 17:00:48 fetching corpus: 25500, signal 29268/38923 (executing program) D0616 17:00:48.294127 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:48.294432 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:48.294770 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:48.294952 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:48.295149 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:48.295319 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:48.295380 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:48.295979 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:48.296062 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:48.296212 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:48.296419 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:48.297333 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:48.297331 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:48.297551 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:48.297736 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:48.297785 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:48.298164 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:48.298215 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:48.298406 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:48.298470 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 2022/06/16 17:00:48 fetching corpus: 25550, signal 29323/38923 (executing program) D0616 17:00:48.299217 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:48.300216 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:48.300477 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:48.300500 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:48.300091 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:48.301165 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:48.301526 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:48.301951 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:48.302113 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:48.302324 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:48.302430 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:48.302342 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:48.303958 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:48.304284 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:48.304592 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:48.304803 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:48.304951 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:48.305128 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:48.305524 368187 task_signals.go:477] [ 11: 33] No task notified of signal 23 D0616 17:00:48.305894 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:48.305987 368187 task_signals.go:179] [ 11: 31] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.306094 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:48.306721 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.308380 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.308422 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:48.308781 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:48.308834 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:48.309094 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:48.309238 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:48.309400 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:48.310008 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:48.310348 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:48.310495 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:48.310745 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:48.310859 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:48.311074 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:48.311200 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:48.311614 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:48.312009 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:48.312301 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.312626 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.312861 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:48.313075 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:48.314225 368187 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.314335 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:48.315110 368187 task_signals.go:179] [ 11: 30] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.315247 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:48.315644 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:48.315898 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:48.316414 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:48.316916 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:48.318173 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:48.318409 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:48.318601 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:48.318746 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:48.322332 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:48.322535 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:48.326945 368187 task_signals.go:477] [ 11: 27] No task notified of signal 23 D0616 17:00:48.327145 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.327257 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:48.328196 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.329700 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:48.331086 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:48.331245 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:48.331541 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:48.331766 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:48.331814 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.331950 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:48.331973 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:48.332514 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/16 17:00:48 fetching corpus: 25600, signal 29375/38923 (executing program) D0616 17:00:48.337148 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:48.337608 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:48.339915 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:48.340823 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.341168 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:48.341380 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:48.342334 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:48.342483 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:48.342615 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:48.342716 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.342830 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:48.343963 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:48.344207 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:48.346330 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:48.344165 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:48.347369 368187 task_signals.go:179] [ 11: 28] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.347449 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:48.347504 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.347572 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:48.347775 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:48.347800 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:48.347862 368187 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.347977 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:48.347854 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:48.348278 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:48.348573 368187 task_signals.go:179] [ 11: 29] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.348662 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler 2022/06/16 17:00:48 fetching corpus: 25650, signal 29426/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25700, signal 29477/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25750, signal 29528/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25800, signal 29582/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25850, signal 29634/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25900, signal 29687/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 25950, signal 29743/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26000, signal 29797/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26050, signal 29848/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26100, signal 29900/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26150, signal 29952/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26200, signal 30005/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26250, signal 30058/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26300, signal 30111/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26350, signal 30164/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26400, signal 30220/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26450, signal 30275/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26500, signal 30325/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26550, signal 30382/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26600, signal 30437/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26650, signal 30488/38923 (executing program) 2022/06/16 17:00:48 fetching corpus: 26700, signal 30540/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 26750, signal 30596/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 26800, signal 30652/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 26850, signal 30702/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 26900, signal 30756/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 26950, signal 30812/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27000, signal 30868/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27050, signal 30920/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27100, signal 30979/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27150, signal 31033/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27200, signal 31083/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27250, signal 31138/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27300, signal 31189/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27350, signal 31244/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27400, signal 31299/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27450, signal 31352/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27500, signal 31408/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27550, signal 31459/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27600, signal 31507/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27650, signal 31569/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27700, signal 31623/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27750, signal 31674/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27800, signal 31725/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27850, signal 31780/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27900, signal 31832/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 27950, signal 31884/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28000, signal 31935/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28050, signal 31986/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28100, signal 32040/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28150, signal 32096/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28200, signal 32147/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28250, signal 32200/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28300, signal 32256/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28350, signal 32310/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28400, signal 32362/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28450, signal 32412/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28500, signal 32465/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28550, signal 32527/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28600, signal 32582/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28650, signal 32641/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28700, signal 32692/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28750, signal 32743/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28800, signal 32798/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28850, signal 32848/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28900, signal 32899/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 28950, signal 32949/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29000, signal 33003/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29050, signal 33065/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29100, signal 33117/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29150, signal 33170/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29200, signal 33222/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29250, signal 33272/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29300, signal 33324/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29350, signal 33373/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29400, signal 33425/38924 (executing program) D0616 17:00:48.778202 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.779260 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.780494 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:48.780707 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:48.780924 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:48.781193 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.781372 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:48.781511 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.781643 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:48.781647 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:48.785145 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:48.785387 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:48.785639 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 2022/06/16 17:00:48 fetching corpus: 29450, signal 33478/38924 (executing program) D0616 17:00:48.785764 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:48.785800 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:48.786074 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:48.786241 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:48.786553 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:48.786873 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.787098 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.787486 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:48.787992 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:48.788104 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:48.788265 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:48.788552 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:48.788858 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:48.790094 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:48.791337 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:48.792541 368187 task_signals.go:477] [ 11: 25] No task notified of signal 23 D0616 17:00:48.792717 368187 task_signals.go:477] [ 11: 24] No task notified of signal 23 D0616 17:00:48.793065 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.793130 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:48.793176 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:48.795163 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:48.795402 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:48.795618 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:48.795820 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:48.796144 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:48.796394 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:48.796605 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:48.796983 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:48.797046 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:48.797288 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:48.797448 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:48.797975 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:48.798359 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:48.798493 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:48.799098 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:48.799128 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.799361 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:48.799550 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:48.799780 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:48.800014 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:48.800183 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:48.800202 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:48.800367 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:48.800511 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:48.800563 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:48.802324 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.803104 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:48.803430 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:48.804569 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:48.805662 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:48.805958 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:48.806298 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:48.806618 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:48.806689 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:48.806765 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:48.806708 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:48.807024 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:48.807617 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:48.807691 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:48.807805 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:48.808061 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:48.808131 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.808242 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:48.808841 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:48.809003 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:48.809111 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:48.809414 368187 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.809527 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:48.809894 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:48.810179 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:48.810277 368187 task_signals.go:477] [ 11: 29] No task notified of signal 23 2022/06/16 17:00:48 fetching corpus: 29500, signal 33528/38924 (executing program) D0616 17:00:48.810375 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:48.814131 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:48.814509 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.814613 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:48.814758 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:48.815332 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:48.815579 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:48.815839 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:48.816016 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:48.816618 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:48.817383 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:48.817414 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:48.817620 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:48.818098 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.817992 368187 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.818209 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:48.818228 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:48.818897 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:48.819247 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.819292 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:48.819334 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:48.819386 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:48.819586 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:48.819789 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:48.821261 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:48.821477 368187 task_signals.go:179] [ 11: 36] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.821578 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:48.822891 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:48.823257 368187 task_signals.go:179] [ 11: 36] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.823350 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:48.826595 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:48.826854 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:48.826979 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:48.827375 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:48.827475 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/16 17:00:48 fetching corpus: 29550, signal 33576/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29600, signal 33632/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29650, signal 33685/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29700, signal 33740/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29750, signal 33800/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29800, signal 33859/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29850, signal 33911/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29900, signal 33967/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 29950, signal 34018/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30000, signal 34071/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30050, signal 34121/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30100, signal 34173/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30150, signal 34225/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30200, signal 34278/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30250, signal 34330/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30300, signal 34381/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30350, signal 34438/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30400, signal 34487/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30450, signal 34536/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30500, signal 34591/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30550, signal 34643/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30600, signal 34699/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30650, signal 34756/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30700, signal 34814/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30750, signal 34864/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30800, signal 34916/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30850, signal 34975/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30900, signal 35027/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 30950, signal 35081/38924 (executing program) 2022/06/16 17:00:48 fetching corpus: 31000, signal 35145/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31050, signal 35198/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31100, signal 35249/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31150, signal 35304/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31200, signal 35358/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31250, signal 35415/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31300, signal 35480/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31350, signal 35533/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31400, signal 35586/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31450, signal 35648/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31500, signal 35701/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31550, signal 35754/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31600, signal 35806/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31650, signal 35858/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31700, signal 35918/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31750, signal 35969/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31800, signal 36018/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31850, signal 36070/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31900, signal 36120/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 31950, signal 36173/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32000, signal 36224/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32050, signal 36277/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32100, signal 36330/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32150, signal 36383/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32200, signal 36434/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32250, signal 36487/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32300, signal 36537/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32350, signal 36589/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32400, signal 36641/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32450, signal 36693/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32500, signal 36749/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32550, signal 36800/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32600, signal 36853/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32650, signal 36906/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32700, signal 36958/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32750, signal 37014/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32800, signal 37065/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32850, signal 37116/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32900, signal 37168/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 32950, signal 37223/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33000, signal 37272/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33050, signal 37326/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33100, signal 37381/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33150, signal 37437/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33200, signal 37492/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33250, signal 37545/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33300, signal 37600/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33350, signal 37650/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33400, signal 37703/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33450, signal 37756/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33500, signal 37814/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33550, signal 37866/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33600, signal 37918/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33650, signal 37971/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33700, signal 38025/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33750, signal 38078/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33800, signal 38130/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33850, signal 38184/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33900, signal 38233/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 33950, signal 38284/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 34000, signal 38334/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 34050, signal 38387/38924 (executing program) D0616 17:00:49.366370 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.366655 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.366892 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.368137 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.368331 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.368721 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.369394 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.369752 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:49.369924 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.370295 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.370334 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.370536 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.370759 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.370860 368187 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.370968 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.371023 368187 task_signals.go:477] [ 11: 36] No task notified of signal 23 D0616 17:00:49.371472 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:49.371588 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:49.371785 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:49.372079 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.372292 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:49.372472 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.372728 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.373602 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.373754 368187 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.373844 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:49.373886 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.374394 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:49.374543 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.374615 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler 2022/06/16 17:00:49 fetching corpus: 34100, signal 38438/38924 (executing program) D0616 17:00:49.380630 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.381101 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.381373 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.381442 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.382876 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:49.383049 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:49.383273 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:49.383475 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.383685 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:49.383777 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.384029 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.384245 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:49.384210 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.384439 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.384592 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:49.384833 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.384857 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:49.385120 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:49.385202 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:49.386200 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:49.386442 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:49.386717 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.386969 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.387572 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.387776 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.387976 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:49.388161 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:49.388454 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.388653 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.388897 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.389110 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.389964 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:49.390189 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:49.390372 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.390471 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.390717 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:49.390918 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.391265 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.391464 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:49.391568 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:49.391929 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:49.392180 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:49.392474 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:49.392823 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.393190 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.393298 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:49.393594 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:49.393225 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:49.393755 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:49.393862 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.393897 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:49.394078 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.394147 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.394248 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.394409 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:49.394605 368187 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.394695 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:49.395247 368187 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.395323 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.395343 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:49.395364 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.395433 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:49.395631 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.395671 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:49.395769 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.395812 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:49.395864 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.396383 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.396777 368187 task_signals.go:477] [ 11: 21] No task notified of signal 23 D0616 17:00:49.397268 368187 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.397346 368187 task_signals.go:477] [ 11: 31] No task notified of signal 23 D0616 17:00:49.397367 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:49.397739 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.398189 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:49.398545 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.398635 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.398834 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:49.398916 368187 task_signals.go:179] [ 11: 32] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.399097 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.398964 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.400729 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 2022/06/16 17:00:49 fetching corpus: 34150, signal 38491/38924 (executing program) D0616 17:00:49.401099 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.401517 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.401519 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.401931 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.402267 368187 task_signals.go:179] [ 11: 29] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.402339 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.402319 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.402649 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler 2022/06/16 17:00:49 fetching corpus: 34200, signal 38542/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 34250, signal 38594/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 34300, signal 38650/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 34350, signal 38703/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 34400, signal 38758/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 34450, signal 38811/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 34465, signal 38827/38924 (executing program) 2022/06/16 17:00:49 fetching corpus: 34465, signal 38827/38924 (executing program) D0616 17:00:49.458797 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.459085 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.481411 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.481735 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.501961 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:49.502329 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:49.502889 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.503099 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.503451 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:49.503736 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.503986 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.504159 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:49.504352 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.504657 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.504670 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.504724 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:49.505064 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:49.505302 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.505371 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:49.505595 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:49.505784 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:49.506161 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:49.506322 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:49.506523 368187 task_signals.go:477] [ 11: 36] No task notified of signal 23 D0616 17:00:49.506778 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.507329 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:49.507586 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:49.508109 368187 task_signals.go:477] [ 11: 31] No task notified of signal 23 D0616 17:00:49.509278 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.509972 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.510237 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:49.510474 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.510513 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:49.511003 368187 task_signals.go:466] [ 11: 37] Notified of signal 23 D0616 17:00:49.511592 368187 task_signals.go:220] [ 11: 37] Signal 23: delivering to handler D0616 17:00:49.511731 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:49.511968 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:49.512190 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.512350 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:49.512419 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.512453 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:49.512659 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.512921 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:49.513430 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:49.513661 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.514322 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.514614 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:49.514745 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.514813 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:49.514883 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:49.515739 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.515921 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:49.516162 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.516272 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.516454 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.516538 368187 task_signals.go:477] [ 11: 37] No task notified of signal 23 D0616 17:00:49.517016 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:49.517159 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.517291 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.517351 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.517449 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.517920 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:49.518393 368187 task_signals.go:179] [ 11: 28] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.518453 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:49.518944 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.518995 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.519498 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.519601 368187 task_signals.go:179] [ 11: 34] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.519728 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.519747 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:49.520072 368187 task_signals.go:220] [ 11: 37] Signal 23: delivering to handler D0616 17:00:49.520321 368187 task_signals.go:477] [ 11: 32] No task notified of signal 23 D0616 17:00:49.520521 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.520625 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.521009 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:49.521465 368187 task_signals.go:179] [ 11: 30] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.522044 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.522302 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:49.522568 368187 task_signals.go:179] [ 11: 33] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.522667 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:49.522844 368187 task_signals.go:466] [ 11: 37] Notified of signal 23 D0616 17:00:49.523293 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:49.523511 368187 task_signals.go:220] [ 11: 37] Signal 23: delivering to handler D0616 17:00:49.523829 368187 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.523851 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.523921 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.524314 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.524713 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.525090 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.525272 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:49.525820 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.526158 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.526779 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:49.527051 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:49.527402 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:49.527931 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:49.528191 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.528683 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.528983 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.529353 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.529665 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.530047 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:49.532219 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:49.532556 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.532835 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:49.533014 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.533421 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:49.533841 368187 task_signals.go:477] [ 11: 24] No task notified of signal 23 D0616 17:00:49.535074 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.536625 368187 task_signals.go:466] [ 11: 37] Notified of signal 23 D0616 17:00:49.536769 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.536973 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:49.537149 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:49.537312 368187 task_signals.go:220] [ 11: 37] Signal 23: delivering to handler D0616 17:00:49.537461 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:49.538244 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.538630 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:49.539032 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.539184 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:49.539319 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.539642 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:49.539684 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.539668 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.539816 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:49.540066 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:49.540228 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:49.540432 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.540487 368187 task_signals.go:179] [ 11: 35] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.540500 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.540558 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:49.541331 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.541678 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:49.541728 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:49.541817 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.541914 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.542058 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:49.541785 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.541840 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.542653 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.542930 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.543303 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.543438 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:49.543923 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.544662 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:49.544846 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.544871 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.545374 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:49.545590 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.546498 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:49.546746 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:49.546863 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.547080 368187 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.547139 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.547196 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.547562 368187 task_signals.go:477] [ 11: 31] No task notified of signal 23 D0616 17:00:49.547667 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:49.547911 368187 task_signals.go:466] [ 11: 37] Notified of signal 23 D0616 17:00:49.548185 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.548260 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.548294 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.548335 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:49.548172 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.548542 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.548722 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.548821 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:49.548869 368187 task_signals.go:179] [ 11: 28] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.548958 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:49.549021 368187 task_signals.go:179] [ 11: 37] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.549105 368187 task_signals.go:220] [ 11: 37] Signal 23: delivering to handler D0616 17:00:49.549143 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.550752 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.551444 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:49.551623 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.551762 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:49.552084 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.551957 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.552623 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.553075 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.565617 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:49.565879 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.566619 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:49.566799 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.567163 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.570212 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:49.570193 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.570394 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.570648 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.570688 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.570948 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.571353 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.571999 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:49.572231 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:49.572561 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:49.572754 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.573122 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:49.573343 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:49.573339 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.573613 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:49.573936 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.574045 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.574300 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.574384 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:49.574538 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.574793 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.574826 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:49.574953 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.575174 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:49.575356 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:49.575518 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:49.575683 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:49.575732 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.576048 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.576263 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:49.577112 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:49.577434 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:49.577685 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.577875 368187 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0616 17:00:49.578075 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:49.578278 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.578407 368187 task_signals.go:466] [ 11: 37] Notified of signal 23 D0616 17:00:49.578932 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:49.579136 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.579349 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:49.579512 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:49.579680 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:49.579809 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:49.580144 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:49.580296 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:49.580520 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:49.580700 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:49.580930 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:49.580981 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:49.580904 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.580966 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.583542 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:49.583604 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:49.583751 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:49.583877 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:49.584132 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.583895 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.584306 368187 task_signals.go:220] [ 11: 37] Signal 23: delivering to handler D0616 17:00:49.585961 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:49.586128 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:49.586140 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.586203 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:49.586517 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.586582 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:49.586573 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:49.583941 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.586893 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.584162 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:49.594329 368187 task_signals.go:477] [ 11: 28] No task notified of signal 23 D0616 17:00:49.595208 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:49.596087 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:49.596527 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:49.596719 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:49.596903 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.597094 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:49.597286 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:49.597559 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:49.597708 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:49.597798 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:49.598139 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.598310 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:49.598428 368187 task_signals.go:466] [ 11: 38] Notified of signal 23 D0616 17:00:49.598564 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.598750 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:49.599122 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.599407 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:49.599467 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.599731 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:49.599750 368187 task_signals.go:179] [ 11: 29] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.599777 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:49.599862 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:49.599909 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.599977 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:49.599945 368187 task_signals.go:179] [ 11: 38] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.600081 368187 task_signals.go:220] [ 11: 38] Signal 23: delivering to handler D0616 17:00:49.599839 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:49.599864 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.599835 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:49.600721 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:49.600760 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.600788 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:49.600827 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:49.601100 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.601059 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:49.601273 368187 task_signals.go:179] [ 11: 35] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.601370 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:49.601572 368187 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0616 17:00:49.602108 368187 task_signals.go:477] [ 11: 25] No task notified of signal 23 D0616 17:00:49.602854 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.602959 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:49.603734 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:49.604864 368187 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.604961 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:49.604841 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:49.605100 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:49.605369 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:49.605596 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:49.606381 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.606677 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:49.606888 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:49.607247 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:49.607465 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:49.607512 368187 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.607553 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:49.607626 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:49.607786 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:49.607902 368187 task_signals.go:179] [ 11: 33] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.607984 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:49.608583 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:49.608928 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:49.609416 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:49.609589 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:49.609821 368187 task_signals.go:477] [ 11: 34] No task notified of signal 23 D0616 17:00:49.609780 368187 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.609942 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:49.610093 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.610389 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:49.610864 368187 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.610959 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:49.610928 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.611585 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:49.612035 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:49.612022 368187 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.612120 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:49.612184 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.613333 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:49.613343 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:49.614162 368187 task_signals.go:179] [ 11: 32] Restarting syscall 202: interrupted by signal 23 D0616 17:00:49.614267 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:49.636119 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.636551 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.658895 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.659232 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.681270 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.681695 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.704066 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.704446 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.728492 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.729378 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.751941 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.752323 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.774404 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.774764 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.796282 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.796656 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.818742 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.819171 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.840848 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.841252 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.863372 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.863772 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.886241 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.886617 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.908918 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.909331 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.930841 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.931147 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.953901 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.954230 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.975277 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.975637 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:49.997890 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:49.998275 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.020085 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.020458 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.045520 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.045927 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.068469 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.068905 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.091079 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.091492 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.113795 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.114173 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.136819 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.137135 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.158515 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.158881 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.180383 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.180699 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.204431 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.204791 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.226229 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.226600 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.249508 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.249852 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.268731 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:50.269061 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:50.270536 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:50.270885 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:50.271212 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.271544 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:50.271848 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:50.271920 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:50.272158 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:50.271796 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.272394 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:50.272872 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:50.273059 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:50.274373 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:50.275250 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:50.275569 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:50.275965 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.276245 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.276526 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:50.277105 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:50.277311 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:50.277637 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:50.277952 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:50.278307 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:50.278665 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:50.278796 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:50.279179 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:50.279298 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.279462 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:50.280549 368187 task_signals.go:466] [ 11: 21] Notified of signal 23 D0616 17:00:50.280991 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:50.281322 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:50.281577 368187 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0616 17:00:50.282054 368187 task_signals.go:466] [ 11: 38] Notified of signal 23 D0616 17:00:50.282279 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:50.282398 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:50.282484 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:50.282591 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:50.282713 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:50.282789 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:50.282883 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:50.282979 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:50.283049 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.283173 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:50.283298 368187 task_signals.go:466] [ 11: 37] Notified of signal 23 D0616 17:00:50.283429 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:50.283542 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:50.284008 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.284396 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:50.284441 368187 task_signals.go:220] [ 11: 38] Signal 23: delivering to handler D0616 17:00:50.284469 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:50.284512 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:50.284628 368187 task_signals.go:466] [ 11: 39] Notified of signal 23 D0616 17:00:50.284907 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:50.284942 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:50.285029 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:50.285051 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:50.285067 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.285040 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:50.285326 368187 task_signals.go:220] [ 11: 39] Signal 23: delivering to handler D0616 17:00:50.285354 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:50.286102 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:50.286728 368187 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0616 17:00:50.286682 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:50.287127 368187 task_signals.go:220] [ 11: 37] Signal 23: delivering to handler D0616 17:00:50.287281 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:50.287323 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:50.287368 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:50.288045 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:50.288072 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:50.288450 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:50.288740 368187 task_signals.go:477] [ 11: 37] No task notified of signal 23 D0616 17:00:50.288886 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:50.289134 368187 task_signals.go:466] [ 11: 22] Notified of signal 23 D0616 17:00:50.289369 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:50.289430 368187 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0616 17:00:50.290304 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:50.290764 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:50.290992 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:50.291307 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:50.292088 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.292453 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:50.292690 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.292696 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:50.293262 368187 task_signals.go:466] [ 11: 32] Notified of signal 23 D0616 17:00:50.293891 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:50.294098 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:50.294384 368187 task_signals.go:179] [ 11: 29] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.294425 368187 task_signals.go:220] [ 11: 37] Signal 23: delivering to handler D0616 17:00:50.294488 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:50.294452 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:50.294461 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.295287 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.294599 368187 task_signals.go:466] [ 11: 19] Notified of signal 23 D0616 17:00:50.295778 368187 task_signals.go:179] [ 11: 32] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.295864 368187 task_signals.go:220] [ 11: 32] Signal 23: delivering to handler D0616 17:00:50.296351 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:50.296473 368187 task_signals.go:466] [ 11: 37] Notified of signal 23 D0616 17:00:50.296793 368187 task_signals.go:179] [ 11: 31] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.296914 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:50.296988 368187 task_signals.go:477] [ 11: 20] No task notified of signal 23 D0616 17:00:50.297155 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.297525 368187 task_signals.go:466] [ 11: 34] Notified of signal 23 D0616 17:00:50.297834 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:50.298153 368187 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.298233 368187 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0616 17:00:50.298197 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:50.298496 368187 task_signals.go:220] [ 11: 37] Signal 23: delivering to handler D0616 17:00:50.298531 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:50.298825 368187 task_signals.go:466] [ 11: 39] Notified of signal 23 D0616 17:00:50.298832 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:50.299136 368187 task_signals.go:179] [ 11: 34] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.299245 368187 task_signals.go:220] [ 11: 34] Signal 23: delivering to handler D0616 17:00:50.299316 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:50.299623 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:50.299849 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:50.299991 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:50.299832 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.300520 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:50.300550 368187 task_signals.go:220] [ 11: 39] Signal 23: delivering to handler D0616 17:00:50.300875 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:50.301143 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:50.303181 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:50.303894 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:50.304684 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:50.305200 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:50.306240 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:50.306630 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:50.307259 368187 task_signals.go:466] [ 11: 37] Notified of signal 23 D0616 17:00:50.307527 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:50.307758 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:50.308019 368187 task_signals.go:220] [ 11: 37] Signal 23: delivering to handler D0616 17:00:50.308078 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:50.308109 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:50.308332 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.308471 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:50.308550 368187 task_signals.go:466] [ 11: 11] Notified of signal 23 D0616 17:00:50.308665 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:50.308857 368187 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0616 17:00:50.309159 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.309474 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:50.309695 368187 task_signals.go:466] [ 11: 39] Notified of signal 23 D0616 17:00:50.310086 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:50.310348 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:50.310391 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:50.310822 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:50.311131 368187 task_signals.go:466] [ 11: 36] Notified of signal 23 D0616 17:00:50.311569 368187 task_signals.go:477] [ 11: 27] No task notified of signal 23 D0616 17:00:50.311832 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:50.311848 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.311983 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:50.312241 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:50.312395 368187 task_signals.go:466] [ 11: 20] Notified of signal 23 D0616 17:00:50.312416 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:50.312654 368187 task_signals.go:466] [ 11: 38] Notified of signal 23 D0616 17:00:50.312755 368187 task_signals.go:220] [ 11: 39] Signal 23: delivering to handler D0616 17:00:50.313006 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:50.313257 368187 task_signals.go:466] [ 11: 37] Notified of signal 23 D0616 17:00:50.313542 368187 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.313652 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:50.313619 368187 task_signals.go:220] [ 11: 36] Signal 23: delivering to handler D0616 17:00:50.313843 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:50.313882 368187 task_signals.go:179] [ 11: 33] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.313993 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:50.313971 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:50.314295 368187 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.314441 368187 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0616 17:00:50.314674 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.314839 368187 task_signals.go:220] [ 11: 38] Signal 23: delivering to handler D0616 17:00:50.314920 368187 task_signals.go:179] [ 11: 37] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.314955 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:50.315073 368187 task_signals.go:220] [ 11: 37] Signal 23: delivering to handler D0616 17:00:50.317513 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:50.317687 368187 task_signals.go:466] [ 11: 38] Notified of signal 23 D0616 17:00:50.317880 368187 task_signals.go:466] [ 11: 24] Notified of signal 23 D0616 17:00:50.318068 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:50.318348 368187 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0616 17:00:50.318377 368187 task_signals.go:466] [ 11: 39] Notified of signal 23 D0616 17:00:50.318590 368187 task_signals.go:477] [ 11: 30] No task notified of signal 23 D0616 17:00:50.318736 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:50.318952 368187 task_signals.go:220] [ 11: 39] Signal 23: delivering to handler D0616 17:00:50.319108 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.319478 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.319676 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:50.319763 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:50.319984 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:50.320068 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:50.320435 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:50.320480 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.320781 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:50.320946 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.321193 368187 task_signals.go:477] [ 11: 30] No task notified of signal 23 D0616 17:00:50.321326 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:50.321563 368187 task_signals.go:220] [ 11: 38] Signal 23: delivering to handler D0616 17:00:50.321945 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:50.322978 368187 task_signals.go:466] [ 11: 27] Notified of signal 23 D0616 17:00:50.323560 368187 task_signals.go:466] [ 11: 35] Notified of signal 23 D0616 17:00:50.323991 368187 task_signals.go:466] [ 11: 33] Notified of signal 23 D0616 17:00:50.323987 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:50.324283 368187 task_signals.go:220] [ 11: 33] Signal 23: delivering to handler D0616 17:00:50.324339 368187 task_signals.go:466] [ 11: 28] Notified of signal 23 D0616 17:00:50.324858 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:50.325031 368187 task_signals.go:466] [ 11: 31] Notified of signal 23 D0616 17:00:50.325201 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:50.325418 368187 task_signals.go:179] [ 11: 35] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.325500 368187 task_signals.go:220] [ 11: 35] Signal 23: delivering to handler D0616 17:00:50.325518 368187 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0616 17:00:50.325577 368187 task_signals.go:466] [ 11: 30] Notified of signal 23 D0616 17:00:50.325946 368187 task_signals.go:466] [ 11: 18] Notified of signal 23 D0616 17:00:50.326227 368187 task_signals.go:477] [ 11: 38] No task notified of signal 23 D0616 17:00:50.326795 368187 task_signals.go:179] [ 11: 30] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.326859 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:50.326917 368187 task_signals.go:220] [ 11: 30] Signal 23: delivering to handler D0616 17:00:50.327201 368187 task_signals.go:220] [ 11: 31] Signal 23: delivering to handler D0616 17:00:50.327297 368187 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.327431 368187 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0616 17:00:50.327495 368187 task_signals.go:220] [ 11: 28] Signal 23: delivering to handler D0616 17:00:50.327515 368187 task_signals.go:466] [ 11: 16] Notified of signal 23 D0616 17:00:50.327964 368187 task_signals.go:220] [ 11: 38] Signal 23: delivering to handler D0616 17:00:50.328018 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.328220 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.328272 368187 task_signals.go:466] [ 11: 29] Notified of signal 23 D0616 17:00:50.328413 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:50.327887 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:50.329085 368187 task_signals.go:179] [ 11: 29] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.329180 368187 task_signals.go:220] [ 11: 29] Signal 23: delivering to handler D0616 17:00:50.329834 368187 task_signals.go:477] [ 11: 25] No task notified of signal 23 D0616 17:00:50.330167 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:50.330380 368187 task_signals.go:466] [ 11: 14] Notified of signal 23 D0616 17:00:50.330662 368187 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0616 17:00:50.330825 368187 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0616 17:00:50.331613 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.331840 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.333532 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.333889 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.334890 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.335013 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.350655 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.351096 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.372511 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.373084 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.394690 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.395075 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.417058 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.417449 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.440251 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.440625 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.463707 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.464085 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.485442 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.485839 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.507526 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.507881 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.529498 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.529923 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.552053 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.552435 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.573680 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.574126 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.595323 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.595706 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.617601 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.618084 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.640115 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.640495 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.663218 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.663527 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.685879 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.686245 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/16 17:00:50 starting 4 fuzzer processes D0616 17:00:50.703727 368187 transport_flipcall.go:127] send [channel @0xc00024a480] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0616 17:00:50.704049 1 transport_flipcall.go:238] recv [channel @0xc00002e240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0616 17:00:50.704257 1 transport_flipcall.go:127] send [channel @0xc00002e240] Rlerror{Error: 2} D0616 17:00:50.704389 368187 transport_flipcall.go:238] recv [channel @0xc00024a480] Rlerror{Error: 2} 17:00:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001980)='smaps\x00') read$FUSE(r0, &(0x7f00000019c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003a00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000005a40)={0x2020}, 0x2020) D0616 17:00:50.708209 368187 transport_flipcall.go:127] send [channel @0xc00024a480] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.1]} D0616 17:00:50.708357 1 transport_flipcall.go:238] recv [channel @0xc00002e240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.1]} D0616 17:00:50.708492 1 transport_flipcall.go:127] send [channel @0xc00002e240] Rlerror{Error: 2} D0616 17:00:50.708603 368187 transport_flipcall.go:238] recv [channel @0xc00024a480] Rlerror{Error: 2} D0616 17:00:50.709482 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.709737 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 17:00:50 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') D0616 17:00:50.719060 368187 transport_flipcall.go:127] send [channel @0xc00024a480] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.2]} D0616 17:00:50.719298 1 transport_flipcall.go:238] recv [channel @0xc00002e240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.2]} D0616 17:00:50.719420 1 transport_flipcall.go:127] send [channel @0xc00002e240] Rlerror{Error: 2} D0616 17:00:50.719528 368187 transport_flipcall.go:238] recv [channel @0xc00024a480] Rlerror{Error: 2} D0616 17:00:50.719508 368187 task_signals.go:466] [ 11: 25] Notified of signal 23 D0616 17:00:50.719780 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 17:00:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) D0616 17:00:50.722700 368187 transport_flipcall.go:127] send [channel @0xc00024a480] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.3]} D0616 17:00:50.723045 1 transport_flipcall.go:238] recv [channel @0xc00002e240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.3]} D0616 17:00:50.723247 1 transport_flipcall.go:127] send [channel @0xc00002e240] Rlerror{Error: 2} D0616 17:00:50.723463 368187 transport_flipcall.go:238] recv [channel @0xc00024a480] Rlerror{Error: 2} 17:00:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001980)='smaps\x00') read$FUSE(r0, &(0x7f00000019c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005a40)={0x2020}, 0x2020) D0616 17:00:50.723872 368187 task_stop.go:118] [ 11: 25] Entering internal stop (*kernel.vforkStop)(nil) D0616 17:00:50.724100 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.724711 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.725703 368187 task_signals.go:466] [ 11: 15] Notified of signal 23 D0616 17:00:50.727007 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.730633 368187 task_signals.go:477] [ 11: 25] No task notified of signal 23 D0616 17:00:50.742051 368187 syscalls.go:262] [ 40: 40] Allocating stack with size of 8388608 bytes D0616 17:00:50.744382 368187 task_stop.go:138] [ 11: 25] Leaving internal stop (*kernel.vforkStop)(nil) D0616 17:00:50.745658 368187 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0616 17:00:50.752376 368187 task_stop.go:118] [ 11: 16] Entering internal stop (*kernel.vforkStop)(nil) D0616 17:00:50.760507 368187 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0616 17:00:50.768993 368187 syscalls.go:262] [ 41: 41] Allocating stack with size of 8388608 bytes D0616 17:00:50.771734 368187 task_stop.go:138] [ 11: 16] Leaving internal stop (*kernel.vforkStop)(nil) D0616 17:00:50.772362 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:50.784685 368187 task_stop.go:118] [ 11: 15] Entering internal stop (*kernel.vforkStop)(nil) D0616 17:00:50.793838 368187 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0616 17:00:50.808059 368187 syscalls.go:262] [ 43: 43] Allocating stack with size of 8388608 bytes D0616 17:00:50.810776 368187 task_stop.go:138] [ 11: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0616 17:00:50.811689 368187 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0616 17:00:50.822481 368187 task_stop.go:118] [ 11: 16] Entering internal stop (*kernel.vforkStop)(nil) D0616 17:00:50.830906 368187 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0616 17:00:50.857267 368187 syscalls.go:262] [ 45: 45] Allocating stack with size of 8388608 bytes D0616 17:00:50.860203 368187 task_stop.go:138] [ 11: 16] Leaving internal stop (*kernel.vforkStop)(nil) D0616 17:00:50.860712 368187 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0616 17:00:51.422780 368187 task_exit.go:188] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.423220 368187 task_signals.go:189] [ 48: 50] Signal 9: terminating thread group D0616 17:00:51.423609 368187 task_exit.go:188] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0616 17:00:51.423630 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 50, fault addr: 0x0 D0616 17:00:51.424189 368187 task_exit.go:188] [ 48: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.428617 368187 task_exit.go:188] [ 48: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.428887 368187 task_exit.go:188] [ 48: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:51.432264 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:51.432481 368187 task_exit.go:188] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000002) D0616 17:00:51.566244 368187 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.567021 368187 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.567173 368187 task_signals.go:189] [ 49: 51] Signal 9: terminating thread group I0616 17:00:51.567384 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 49, TID: 51, fault addr: 0x0 D0616 17:00:51.567590 368187 task_exit.go:188] [ 49: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.574869 368187 task_exit.go:188] [ 49: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.574951 368187 task_exit.go:188] [ 49: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:51.580928 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:51.581516 368187 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x1) D0616 17:00:51.705861 368187 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.706363 368187 task_signals.go:189] [ 52: 55] Signal 9: terminating thread group I0616 17:00:51.706664 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 52, TID: 55, fault addr: 0x0 D0616 17:00:51.706717 368187 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.707031 368187 task_exit.go:188] [ 52: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.710810 368187 task_exit.go:188] [ 52: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.710891 368187 task_exit.go:188] [ 52: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:51.711018 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:51.711685 368187 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)="84ecf6813af1782e647c757c9de82b2e40d2a94584e58505c9b393bc3a7851639a", 0x21}, {&(0x7f0000000b80)="6f106a4dc5897833eac24b1861f4d1e5174b899aba91c2a3106b2cc683bed76984cad9a4f077b1fc788872221192ead4f9b7c692253c65029b720e324fac19242a726c6285f0d026d1dc7dfc1c896910f4315613d0d76d0b09327f27c4a60bd3a7d46ff72586098f7081aaa8b39868d60fdb1dc6dc5eba368bac1685c32f00e1be06b5efe69bc524449c112aef3e18b1a0b02818cc1f681e030f30b9ed3823970e81575d1601ff9e5c5fcb94c6a1499b7d70421ca3239d8c4ae7fb486f3514b48738bc45e94dbf212ee3f7ed794c7653eded146441f08fc2cc765eeac81e734dd2c75130d64118f315ebb67c1162757355c2a7614f173b5c739f3226c03eb742f6fc0e31245640849de9c6ecd71091bf36a02a071a4ba4542f6856f5d40badbbc43344b11bfbe2cf6fef9596c3329143d2e66ca969af78a59d742f26a6aa599bac1aa63299bcda4add73da02b5e4725966fe023bf77a0e7d89df4ad2c4652c171af8c2d237f5b048b3b92849ff1563cd9eb6616633c3ccf6fea2955c8d7b9b289cad5778dd66f7641ff277058731c6d83c647624c64fc935e987cb21e924c829ae6a9f71c0ff482247c19ec85907cd28c1600c51bf8af9f0b0be9120daafbfeceb0a066b993dee005ed3ccc878c2c22b2b4e70a0e4466acb506384a32719b736195552d9bdcd74e4a10b0eb7da901990df87c6aa4ed00432e490d6846f047dc6c98e6bef627ae9885115c80f68e934c2e4196a92a2820c95c7df6eb3e3584a83386404a67c97e98d7f5ea9299f1a8f9241c9fcf845d8365a21d38923932d213ed873319dbade57ea7fd9dbc083f8d236fcadd5a91745d9d49688b57a343c0de26ad14cc8c56faef93fd4f8acc7964b4463a4927c64f998c1b4e07fac07d67ee898785b51dee5c0447f70c5a6ee784f94df62407db5426992d62d25c6b1a055f04aa8c6fb1496759b126784e8ab5335bd5b047e70492e0a5254c6e9636f64da74fc315832d8c8196a715a6645b84386cec709d0e3c9547379ad755990f879a48132e03e573caa6bae67618d73e140ca57e7416e1ef825ec77f4d2c4fbf0fe28281236e5ddab4e6e6092af249d26b9a0fa360bab0f130006336f4c5d38457d9dbbfaa15f53df62a43b79becde7ff59ac38704cc845970c59b503de4971471368615993fad2395dcb4b46d74f9b8508a1770180d481b5f53bca89b1009bfe3b3ac8320adefa0058ca76bd5d758c8ac6fc448294d8671469c4de6196cacdb774520f77a756ad7846c808b0497643de991a51cf0422c500568b5db9af976b514813fbae8695d9398f8d4705b130daaa24fabcef4de4bd762314fe7b5c39484dd86b50b51ed7b565fa76be0b7d10e878d232782b5e978cf6a4bf180d06b7f4c0546b227c1e82ad4ac0b8926c247be0c1be51e0e5a80504a605e0543633837798aa6a79c187b32f1e40483339929b1e02bd27ea891e88a467a53e1f1f24cfff4de5a68c043c76454c010165073c14d5fa08a8c90a6a42449a4a2ef49ffd61f501b690c68ec22685130bf0fbc01196240261a347e9203d48a33d90b0dc1d5cbf9f02cf6a066c6f37fb9e7e8ce052c1698532fd1fe29c9d817d0ced92552c1158e5d54934a8863a55fffdf7433c0abf69e7470694d9739f9b85aea0eadb3a6d0a7000d8f2c400a1dca458410a3794701b63237e10a8842fad1f126323cfba2b6417b806648d3b16a92d241d54d2730800df991ccef4479b3baefebb2b9e8b2918bef7bacaf186af7672b6e93e89d2ada66c10e84a85bc9c37f0b3538fc091eb2c8117af9c89aca4199b1ba1f2bbba1b2ecacd68c57e3ff7fd5e28939dfa22f50a83dc32231be151606c810faf7a86698842d3b36d95d5204099c07baeda60cc0d4f9e89daa948c27eee05f995562c714335cc0d7708fde11eaaff83e5ce850d86222b89b57ecefde996129e226001bb827840fd0576b17c833802d1eed83d8a07e623eef8c041f07de421486750231311b1920dba8170ccd26159b3fa22857c067c4fa95f27d346d9f851fae7c12ad5f2131277d973998256d2df22cbbc37306e579eecb11b877e2f05ea8821814547b62a13fc88f966a32b13f1027eea9d40c07531a993764af5138177066b7415ce08b2d94989ce134cb0cdfd14a3ee213efeee800c97d01a96d5c67dfb5840f06c96517cd39ee96d6a1a3daf1a1c4ff5036907361d1de455f45df7d4e69f1a0a0a6eddb5555d82b36e47042b9a1db5327a2addaef62f8c18836a015253e7d255418dcca07f6f83ae4d6883ce5930c9daa309ed9f45cffebc2cff5ff332bc776aa310434a1512d40672658fd531bd46300008671ecc0242ecf6c8853967d92bed13840f8fecf86202858ac71216e764b11815c841589b7da7f5dfdd5154730cb8a97f6720979280651ce9168902d6041ee975f5e27c7d46e2d07ef4516b031d7ea0b5a155bdce4db809fb3cf37cde4d929d2d8b7448a50f34bba2290a353f89a90728077bc5830616e57ac22261e1a5e11f3f088bcc0d8a70eff0080e074b375e3da1216d91b51b00c8b6e829a1cb136c55834f57e161da0017983e5a03ec9058f6e202230511657f91a35bb2ff852a4423c965987f46e43129e0feee6a23ef63d8e73bc5f87bec284f741e54e11378be82c3a57b3d081c27c8e88425c115ebe4096ed65665c30ef6b98a28f2902cdf6d7526ed756e30f42566dfe69f84ac43b0b843db1a8c62d7622d908800e7423af8fa6223996a95402480748fc1a86c14d5f44ee1d6b961985ec6a0de603623f91a3eccaaf1d515617d4eb3fbb4ab62d7c0a062b5f3e7f22fc2660980c63f4340a78586d88f4d7e103d35ed1c855acd0261a34fc0982fca15db061cfbdc0557c506b08477b0dbec564cefdeccbc0a230c7bd432517f643fa70dc6c2cf2bd9c48267cc94400d1eac3d9a30cda1704b22105b2280974ce0dac77d2b2a8a41d9ee8ad0186b14acb67b5c5a93131b621e749af94cd5a3ae214e5930e2f6dd129158442d61c768475dc99682fe15f219ac2203e554d33f78192676864106989e42100bee4d10a4f37349190353b05f0e91ab37eadb53dc43d3f0e3626c6b0b80bc3adebeda95f1d14a187a5bcc2ee2dbe7ba987b86c603a308ed448d8d0442e9f17146b8dee2ee26a5b71dc55e2594101dae8e9c2a8216bf04aa1bd4e2de882d72f192d8c8078182f529df268beb42e7a06a30532c9416c487b08096c8fd00336dbe7e1b766b911933ac720bbbe36e5050120f6f8517a40f435b5173360667ce930e41f5f0ca14cefdab22788bbb133a2ef742221d6eeafedc6c6546956cc11d4f98b5ae88adf4e0f1ef0e821f5435bf80639791f91fe7da2fbd9242d556367d44c455b939556070bcacbf4920ea04e55dc9b682cf8334f9fd79c95e39e63f93e4c08f5969a42b21daf4268d1f80609c8bd26902d15033a905d9c9aba7af635f93bcef5ab341eb5c8ab7210d436a5a76a4ab9db6a6165bea4d3641c9cfea83c4ef60791a3f2b4240ac24140c76122903ffdc565026b53854eab3aed7508618243dfd1c03c318f884f0f8cf82b3c97d0ddab5a24b1ca4220de4cd8b0cb613eb2a29da622bb6502d805ac7d5010a57bea89f8194736958414a7acc0a38ab9944a574492c4e3b30097a24a4d8a02632ba12306bcee257a6bdfbc12d6e88810b82537d6f9ec7a9f5fd387cecaa9a34b2f21beb51fa58fe484524aa06cb159f1b303b174669471570d0c2c6860a8120a21240a0503f2aeb8ad5c5b063b9860cef16deaae03183160f9152a63a13fa2cda578ab6f51bb1d900f00bfba17152b8a9c23a8a15a3816ee5fcea2562345dbec21281d32eb63c2f57f00cabe4e80403207debcee9d9ff7d0e5db9b3e4b93fdfc10330e6f346cdee7ea35c6722ab56130eb06c140bcba460cba9ac9e04b70188af95aacf74e7f757a05bcb74d45b3cedbf493947b8747de10e766d265f29573b99efd3e4c155e9f1baf3366d9e5562054c41af1ae6397256587fe6029891695e3faa625302e657d052f00d243f78bb7eaf602d04c24497e9d928b324a053f974c4f322bdaec3cb5cbfba85e8fc82729835e55fda696c71c38f6179d01c1186f90d6b804d27b5ef5fb97f131e18f940888870a64fe24630f40059d270d2db45411f2a45d5ec034ef1010d6dbe0b81a967edf8a7236ba3a35ecee0e1fb0a2491a6ed69439d21a79ca155c02ca7b7a409b3f43f564529e7ef9190c7adb96a2d09ee0806dbb5856ba883b2085b327d42f2261e55e8f0754caf72199f7e508eb0cad773aa3c3e7d0d9df49375af8567af5eb1ec0f2966bfce9b3942fce58396e19ea74735eee5e56f1a933cf9c3a36728f842be5dde345ddc951433faa05b82abcb752f50408c703660288eac699ab070e1ef7664e7607006aa70c8d7e106f3c12c84fbbc3ae2a70e613b0ce60d80b0ad0a0d60ee1dfd20d9791b8a3f144cbdfe8cca56dd85e06eddd6c905dadc45db54bd203eb3e0ca7a76f1206933a4b8f6b92073439ba1121dc49ed6b1fb1a00de5b5d50c472a7b474b4ad44ef398a5a68a6b65b5909e3f81dc4a2eca4f28be8c71fc4acd72880890769bc0d711887b2b239c5abc634e0a78553d37a6655771173f039f905e7b0bbe70982b81404af9545776fcd7ea90bdd0b2725b062259b1fc1e0687399ae3451e2ff7b83f17d9b11b9c46d20c36de3571dfbfef22a4fa8c96b9ae5bf243304d7bee5ed29f1f5ada75da708ba46ef44d17b2bcb13b88f62c306d8bed9259b654c5714962cd13b4a6d51b2f8918420345c47675d4acb944cb56230afecce3504f25724ef70b2790c6caa08e9a4fc34d3df5309ca330fc0adb3a22003d90b06f76c1ae1332f48ecdd74d744b2fdcaa007e2b0d24644107658e430b238cfd3709f6456b5ae77ff6420bb54d8d02144e73055773f106dff742187dddb3feb41b8e44d658e88324e1ec2a7f94d18d1185776a83ef7c9768d85369fabf3c14d1c6c83c3eeb547d3d339c64aecb83259234abc9dbf36fb83c682c3ba17eede5cc525cd7781af86f3914320a544538756dddc4c56f87fa0d1431e2552b6c37762601ab30c3e0c8d8eb9d70812f77589eec6ffe98a4367689f314c282aea50ce27102edfba1d2a9de4b336e0f173d1b0328461dae259f5092aa280c1b21db063e4a0ad86f32be2a19f47b117e397", 0xe60}], 0x2}, 0x0) D0616 17:00:51.748207 368187 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.748514 368187 task_signals.go:189] [ 53: 56] Signal 9: terminating thread group D0616 17:00:51.748721 368187 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0616 17:00:51.749057 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 53, TID: 56, fault addr: 0x0 D0616 17:00:51.749342 368187 task_exit.go:188] [ 53: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.751868 368187 task_exit.go:188] [ 53: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.751967 368187 task_exit.go:188] [ 53: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:51.752136 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:51.754064 368187 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10}, {0x18, 0x1, 0x1, "b5"}], 0x28}, 0x0) D0616 17:00:51.815901 368187 task_signals.go:189] [ 54: 58] Signal 9: terminating thread group I0616 17:00:51.816148 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 54, TID: 58, fault addr: 0x0 D0616 17:00:51.816317 368187 task_exit.go:188] [ 54: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.816696 368187 task_exit.go:188] [ 54: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.816764 368187 task_exit.go:188] [ 54: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:51.817063 368187 task_exit.go:188] [ 54: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.819699 368187 task_exit.go:188] [ 54: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.819919 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:51.825226 368187 task_exit.go:188] [ 54: 54] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x18, 0x1, 0x1, "b5"}], 0x18}, 0x0) D0616 17:00:51.852404 368187 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.853249 368187 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.853284 368187 task_signals.go:189] [ 57: 59] Signal 9: terminating thread group I0616 17:00:51.853967 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 57, TID: 59, fault addr: 0x0 D0616 17:00:51.854211 368187 task_exit.go:188] [ 57: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.857085 368187 task_exit.go:188] [ 57: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.857167 368187 task_exit.go:188] [ 57: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:51.857341 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:51.858101 368187 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x10122) D0616 17:00:51.916090 368187 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.916297 368187 task_signals.go:189] [ 60: 62] Signal 9: terminating thread group I0616 17:00:51.916522 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 60, TID: 62, fault addr: 0x0 D0616 17:00:51.916772 368187 task_exit.go:188] [ 60: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.917342 368187 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.920147 368187 task_exit.go:188] [ 60: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.920434 368187 task_exit.go:188] [ 60: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:51.920609 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:51.921155 368187 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a00)=[{0x0, 0x4000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) D0616 17:00:51.926978 368187 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.927865 368187 task_signals.go:189] [ 61: 63] Signal 9: terminating thread group D0616 17:00:51.928100 368187 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0616 17:00:51.928427 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 61, TID: 63, fault addr: 0x0 D0616 17:00:51.928688 368187 task_exit.go:188] [ 61: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.931861 368187 task_exit.go:188] [ 61: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.931947 368187 task_exit.go:188] [ 61: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:51.932069 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:51.933966 368187 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:51 executing program 1: socketpair(0x18, 0x0, 0x4, &(0x7f0000000000)) D0616 17:00:51.986585 368187 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.987449 368187 task_signals.go:189] [ 64: 66] Signal 9: terminating thread group I0616 17:00:51.988393 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 64, TID: 66, fault addr: 0x0 D0616 17:00:51.988721 368187 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.989073 368187 task_exit.go:188] [ 64: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.990201 368187 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.990151 368187 task_signals.go:189] [ 65: 67] Signal 9: terminating thread group I0616 17:00:51.990757 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 65, TID: 67, fault addr: 0x0 D0616 17:00:51.990944 368187 task_exit.go:188] [ 65: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:51.991494 368187 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.992645 368187 task_exit.go:188] [ 64: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.992782 368187 task_exit.go:188] [ 64: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:51.992922 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:51.996425 368187 task_exit.go:188] [ 65: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:51.996518 368187 task_exit.go:188] [ 65: 67] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:51.996664 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:51.999871 368187 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.017148 368187 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0, 0x4000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:00:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) D0616 17:00:52.097916 368187 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.098152 368187 task_signals.go:189] [ 69: 73] Signal 9: terminating thread group D0616 17:00:52.098416 368187 task_signals.go:189] [ 68: 70] Signal 9: terminating thread group I0616 17:00:52.098822 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 69, TID: 73, fault addr: 0x0 D0616 17:00:52.099031 368187 task_exit.go:188] [ 69: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 17:00:52.098962 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 68, TID: 70, fault addr: 0x0 D0616 17:00:52.099174 368187 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.099693 368187 task_exit.go:188] [ 68: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.100332 368187 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.100620 368187 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.109637 368187 task_exit.go:188] [ 68: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.109834 368187 task_exit.go:188] [ 68: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.109980 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:52.111014 368187 task_exit.go:188] [ 69: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.111196 368187 task_exit.go:188] [ 69: 73] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.111417 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:52.112345 368187 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.113612 368187 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a00)=[{0x0, 0x3e80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:00:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001500)={0x0, 0x48, 0x0}, 0x12162) D0616 17:00:52.179637 368187 task_exit.go:188] [ 71: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.179860 368187 task_signals.go:189] [ 71: 74] Signal 9: terminating thread group I0616 17:00:52.180227 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 71, TID: 74, fault addr: 0x0 D0616 17:00:52.180586 368187 task_exit.go:188] [ 71: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.181323 368187 task_exit.go:188] [ 71: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.190605 368187 task_exit.go:188] [ 71: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.190710 368187 task_exit.go:188] [ 71: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.190868 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:52.191263 368187 task_exit.go:188] [ 71: 71] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.194674 368187 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.194963 368187 task_signals.go:189] [ 72: 75] Signal 9: terminating thread group D0616 17:00:52.195054 368187 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0616 17:00:52.195457 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 72, TID: 75, fault addr: 0x0 D0616 17:00:52.195690 368187 task_exit.go:188] [ 72: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated 17:00:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x10}, 0x0) D0616 17:00:52.199637 368187 task_exit.go:188] [ 72: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.199817 368187 task_exit.go:188] [ 72: 75] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.200061 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:52.200457 368187 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) D0616 17:00:52.254613 368187 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.254837 368187 task_signals.go:189] [ 76: 78] Signal 9: terminating thread group D0616 17:00:52.255474 368187 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0616 17:00:52.255015 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 76, TID: 78, fault addr: 0x0 D0616 17:00:52.256700 368187 task_exit.go:188] [ 76: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.259603 368187 task_exit.go:188] [ 76: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.259708 368187 task_exit.go:188] [ 76: 78] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.259833 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:52.262643 368187 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000003840)={0x0, 0x0, 0x0}, 0x0) D0616 17:00:52.292177 368187 task_exit.go:188] [ 77: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.292591 368187 task_signals.go:189] [ 77: 81] Signal 9: terminating thread group I0616 17:00:52.292837 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 77, TID: 81, fault addr: 0x0 D0616 17:00:52.292857 368187 task_exit.go:188] [ 77: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.293262 368187 task_exit.go:188] [ 77: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.295548 368187 task_exit.go:188] [ 77: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.295622 368187 task_exit.go:188] [ 77: 81] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.295758 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:52.299638 368187 task_exit.go:188] [ 77: 77] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1000000}, {0x0}, {0x0}], 0x9}, 0x0) D0616 17:00:52.308212 368187 task_exit.go:188] [ 79: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.308678 368187 task_signals.go:189] [ 79: 82] Signal 9: terminating thread group I0616 17:00:52.309046 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 79, TID: 82, fault addr: 0x0 D0616 17:00:52.309232 368187 task_exit.go:188] [ 79: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.309407 368187 task_exit.go:188] [ 79: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.312851 368187 task_exit.go:188] [ 79: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.312952 368187 task_exit.go:188] [ 79: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.313104 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:52.313509 368187 task_exit.go:188] [ 79: 79] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) close(r0) D0616 17:00:52.316926 368187 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.317152 368187 task_signals.go:189] [ 80: 83] Signal 9: terminating thread group I0616 17:00:52.317313 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 80, TID: 83, fault addr: 0x0 D0616 17:00:52.317496 368187 task_exit.go:188] [ 80: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.318182 368187 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.320479 368187 task_exit.go:188] [ 80: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.320596 368187 task_exit.go:188] [ 80: 83] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.320760 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:52.321620 368187 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a00)=[{0x0, 0x803e0000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) D0616 17:00:52.370911 368187 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.371090 368187 task_signals.go:189] [ 84: 85] Signal 9: terminating thread group I0616 17:00:52.371406 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 84, TID: 85, fault addr: 0x0 D0616 17:00:52.371562 368187 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.371862 368187 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.374127 368187 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.374310 368187 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.374552 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:52.375839 368187 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a00)=[{0x0, 0x803e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) D0616 17:00:52.403129 368187 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.403539 368187 task_signals.go:189] [ 86: 88] Signal 9: terminating thread group I0616 17:00:52.403850 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 86, TID: 88, fault addr: 0x0 D0616 17:00:52.403975 368187 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.404549 368187 task_exit.go:188] [ 86: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.407238 368187 task_exit.go:188] [ 86: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.407371 368187 task_exit.go:188] [ 86: 88] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.407522 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:52.408259 368187 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="242422835010d61421d146", 0xb}, {&(0x7f00000000c0)="4e48849159305a3be0ba5970e56e462cdea877e4e908e809580defb41ea2d21316cf60a32fc4ac9ec4807d2eb4152ba83389730ee37b5bdcd78b0205e86a312c84556a36a4f604aa409c77fb237f24ce68c4c3d2f1269268a6bcedaec83c22e2f4ff85", 0x63}, {&(0x7f0000000500)="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", 0x136}, {&(0x7f0000000240)="396d166d8f064bb141f11ed98fb1c40a4f47ee16170fa8156ddd687b116ac182dbaad1533d6bbd2d72a269c054b362107125e6f2835c47b43c887ab2ad60459f431e09e33b0b36f9557f432770e98f1422d4e9271d13fb35281c1c58a41050a9c0dd0cab82a84fd6154876ee1eeb287d47e61445a65e9c56aef90b688d9b987050c83c0b63009dc68113d9fe815ac82ba756898355046a923ba00c2df7585cf51a0c7c4ebb4488119db6d20214e04931090f7cb257dd2f6cbe608f98e57b814a4ffc53dcae92532340f924e75b9ae908f886e3315c312f5e7dcb4b7bd3816186a2a7440ca32536747aef620e942fc6cbf8c9820bb3", 0xf5}, {&(0x7f0000000340)="9197ad032b4db0f7e4431c2a1ab7a5fdd8bcfde343aa238279cbc646c8cae6050ab1d78d1fbc906c813430f6fe2067b60422fb0b4d248090e37eda96ffdb2f", 0x3f}], 0x5, &(0x7f0000000180)=[{0xffffff6e, 0x0, 0x0, "4e6033d2b74270e4e4d9e59b097ac200e7e54bd27050a3c2824a8c589f76a4028fd0ce404b3e5153d7f5c50fba85bab723d7e4587a8704502f892df4c41c19b635b6504f24d85c1ab3d97f63752d46e7e7413db5b5dab61f977d05637d74aff030e8a1d8623f8fcf7b6fb6e11a"}], 0xffffff6e}, 0x20000045) D0616 17:00:52.440402 368187 task_signals.go:189] [ 87: 90] Signal 9: terminating thread group D0616 17:00:52.440541 368187 task_exit.go:188] [ 87: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 17:00:52.440849 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 87, TID: 90, fault addr: 0x0 D0616 17:00:52.441868 368187 task_exit.go:188] [ 87: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.442194 368187 task_exit.go:188] [ 87: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.444827 368187 task_exit.go:188] [ 87: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.444909 368187 task_exit.go:188] [ 87: 90] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.445048 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:52.449257 368187 task_exit.go:188] [ 87: 87] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) D0616 17:00:52.471541 368187 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.472000 368187 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.471943 368187 task_signals.go:189] [ 89: 92] Signal 9: terminating thread group I0616 17:00:52.472278 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 89, TID: 92, fault addr: 0x0 D0616 17:00:52.472609 368187 task_exit.go:188] [ 89: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.475918 368187 task_exit.go:188] [ 89: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.476081 368187 task_exit.go:188] [ 89: 92] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.476215 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:52.476987 368187 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="242422835010d61421d146", 0xb}, {&(0x7f00000000c0)="4e48849159305a3be0ba5970e56e462cdea877e4e908e809580defb41ea2d21316cf60a32fc4ac9ec4807d2eb4152ba83389730ee37b5bdcd78b0205e86a312c84556a36a4f604aa409c77fb237f24ce68c4c3d2f1269268a6bcedaec83c22e2f4ff85", 0x63}, {&(0x7f0000000500)="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", 0x136}, {&(0x7f0000000240)="396d166d8f064bb141f11ed98fb1c40a4f47ee16170fa8156ddd687b116ac182dbaad1533d6bbd2d72a269c054b362107125e6f2835c47b43c887ab2ad60459f431e09e33b0b36f9557f432770e98f1422d4e9271d13fb35281c1c58a41050a9c0dd0cab82a84fd6154876ee1eeb287d47e61445a65e9c56aef90b688d9b987050c83c0b63009dc68113d9fe815ac82ba756898355046a923ba00c2df7585cf51a0c7c4ebb4488119db6d20214e04931090f7cb257dd2f6cbe608f98e57b814a4ffc53dcae92532340f924e75b9ae908f886e3315c312f5e7dcb4b7bd3816186a2a7440ca32536747aef620e942fc6cbf8c9820bb3", 0xf5}, {&(0x7f0000000340)="9197ad032b4db0f7e4431c2a1ab7a5fdd8bcfde343aa238279cbc646c8cae6050ab1d78d1fbc906c813430f6fe2067b60422fb0b4d248090e37eda96ffdb2f", 0x3f}], 0x5, &(0x7f0000000180)=[{0xffffff6e, 0x0, 0x0, "4e6033d2b74270e4e4d9e59b097ac200e7e54bd27050a3c2824a8c589f76a4028fd0ce404b3e5153d7f5c50fba85bab723d7e4587a8704502f892df4c41c19b635b6504f24d85c1ab3d97f63752d46e7e7413db5b5dab61f977d05637d74aff030e8a1d8623f8fcf7b6fb6e11a"}], 0x5000}, 0x20000045) D0616 17:00:52.484112 368187 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.484571 368187 task_signals.go:189] [ 91: 93] Signal 9: terminating thread group I0616 17:00:52.484923 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 91, TID: 93, fault addr: 0x0 D0616 17:00:52.485116 368187 task_exit.go:188] [ 91: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.485540 368187 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.491227 368187 task_exit.go:188] [ 91: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.491468 368187 task_exit.go:188] [ 91: 93] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.491632 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:52.492938 368187 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="9ee925123194916462613c3ac1d26bb95f860e84", 0x14}, {&(0x7f00000000c0)="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", 0xfa}, {&(0x7f0000000200)="70362f8e2e318812a37130c71168d1b602de30389ed3a38f559309695224b721e6302452e6ed3ae9387093ac3d90f30d8fcc8513e798e248baafb9d3d1bcf4446c63224b77684fd4f329c7c0257aebf0cfb7979baf32dddef125eb2a4285", 0x5e}, {&(0x7f0000000280)}], 0x10000000000001f0, &(0x7f0000000400)=[{0xf8, 0x0, 0x0, "f271b02215dd606d2ea94c49ad52f4db000000000000000000000022b2be817da06e0290b98e4acd1a5cfc7681d895cf59cd120c069208d83b871e054d98bcc43dd1c961ba5e7cfb7f14039246f8edcb309b6bb3570f9e7f606fc2bc945254e0a85c7c0789bc5aba56cc648223d1c81ca15350ccb321fb990ea73a7e79795724aa83a742485b55ac77dd99fc703fa2bd7d23ae4f7da9d6906146d87c21b2d6f5c51dbc006ebc64ff1b88d1b2661857ac5606d70b9d2be4c457bdf6ce25d8fec784adb3a210a75fe2274634ff5967c9add428488aa4116511ac9506a403fb37534c9716"}], 0xf8}, 0x41) D0616 17:00:52.531420 368187 task_exit.go:188] [ 95: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.531522 368187 task_signals.go:189] [ 94: 96] Signal 9: terminating thread group I0616 17:00:52.531702 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 94, TID: 96, fault addr: 0x0 D0616 17:00:52.531695 368187 task_signals.go:189] [ 95: 98] Signal 9: terminating thread group D0616 17:00:52.531953 368187 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 17:00:52.532415 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 95, TID: 98, fault addr: 0x0 D0616 17:00:52.532503 368187 task_exit.go:188] [ 94: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.533193 368187 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.533501 368187 task_exit.go:188] [ 95: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.534209 368187 task_exit.go:188] [ 95: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.535314 368187 task_exit.go:188] [ 94: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.535440 368187 task_exit.go:188] [ 94: 96] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.535634 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:52.537529 368187 task_exit.go:188] [ 95: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.537667 368187 task_exit.go:188] [ 95: 98] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.537842 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:52.539389 368187 task_exit.go:188] [ 95: 95] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.540133 368187 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)='Z', 0x1}], 0x4}, 0x0) 17:00:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000640)="18", 0x1}], 0x1}, 0x40) D0616 17:00:52.568236 368187 task_exit.go:188] [ 97: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.568708 368187 task_signals.go:189] [ 97: 100] Signal 9: terminating thread group D0616 17:00:52.568795 368187 task_exit.go:188] [ 97: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0616 17:00:52.568953 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 97, TID: 100, fault addr: 0x0 D0616 17:00:52.569178 368187 task_exit.go:188] [ 97: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.572248 368187 task_exit.go:188] [ 97: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.572373 368187 task_exit.go:188] [ 97: 100] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.572520 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:52.573395 368187 task_exit.go:188] [ 97: 97] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000f80)='ns/user\x00') D0616 17:00:52.596038 368187 task_exit.go:188] [ 99: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.596451 368187 task_signals.go:189] [ 99: 102] Signal 9: terminating thread group I0616 17:00:52.596670 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 99, TID: 102, fault addr: 0x0 D0616 17:00:52.596752 368187 task_exit.go:188] [ 99: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.597061 368187 task_exit.go:188] [ 99: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.600943 368187 task_exit.go:188] [ 99: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.601090 368187 task_exit.go:188] [ 99: 102] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.601228 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:52.602949 368187 task_exit.go:188] [ 99: 99] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 1: socketpair(0xa, 0x3, 0x4, &(0x7f0000000640)) D0616 17:00:52.631843 368187 task_exit.go:188] [ 103: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.632133 368187 task_signals.go:189] [ 103: 104] Signal 9: terminating thread group I0616 17:00:52.632515 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 103, TID: 104, fault addr: 0x0 D0616 17:00:52.632731 368187 task_exit.go:188] [ 101: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.632949 368187 task_exit.go:188] [ 103: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.632956 368187 task_signals.go:189] [ 101: 106] Signal 9: terminating thread group I0616 17:00:52.633555 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 101, TID: 106, fault addr: 0x0 D0616 17:00:52.633727 368187 task_exit.go:188] [ 103: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.634134 368187 task_exit.go:188] [ 101: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.634404 368187 task_exit.go:188] [ 101: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.638922 368187 task_exit.go:188] [ 101: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.639154 368187 task_exit.go:188] [ 101: 106] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.639350 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:52.640584 368187 task_exit.go:188] [ 101: 101] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.640905 368187 task_exit.go:188] [ 103: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.640993 368187 task_exit.go:188] [ 103: 104] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.641132 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:52.641405 368187 task_exit.go:188] [ 103: 103] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 0: socketpair(0x1, 0x0, 0x4, &(0x7f0000000040)) 17:00:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000000c300)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) D0616 17:00:52.665128 368187 task_exit.go:188] [ 105: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.665690 368187 task_exit.go:188] [ 105: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.666006 368187 task_signals.go:189] [ 105: 108] Signal 9: terminating thread group I0616 17:00:52.666192 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 105, TID: 108, fault addr: 0x0 D0616 17:00:52.666290 368187 task_exit.go:188] [ 105: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.670414 368187 task_exit.go:188] [ 105: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.670501 368187 task_exit.go:188] [ 105: 108] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.670660 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:52.670900 368187 task_exit.go:188] [ 105: 105] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/166, 0xa6}, 0x40) D0616 17:00:52.683794 368187 task_exit.go:188] [ 107: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.684252 368187 task_signals.go:189] [ 107: 109] Signal 9: terminating thread group D0616 17:00:52.684319 368187 task_exit.go:188] [ 107: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0616 17:00:52.685290 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 107, TID: 109, fault addr: 0x0 D0616 17:00:52.685656 368187 task_exit.go:188] [ 107: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.689625 368187 task_exit.go:188] [ 107: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.689757 368187 task_exit.go:188] [ 107: 109] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.690539 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:52.705237 368187 task_exit.go:188] [ 107: 107] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x10}, 0x0) D0616 17:00:52.742955 368187 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.743198 368187 task_signals.go:189] [ 110: 113] Signal 9: terminating thread group I0616 17:00:52.744101 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 110, TID: 113, fault addr: 0x0 D0616 17:00:52.744533 368187 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.745555 368187 task_exit.go:188] [ 110: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.748965 368187 task_exit.go:188] [ 110: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.749089 368187 task_exit.go:188] [ 110: 113] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.749205 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:52.751193 368187 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000700), 0x10000054}, 0x0) D0616 17:00:52.768820 368187 task_exit.go:188] [ 111: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.769089 368187 task_signals.go:189] [ 111: 114] Signal 9: terminating thread group I0616 17:00:52.769565 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 111, TID: 114, fault addr: 0x0 D0616 17:00:52.769666 368187 task_exit.go:188] [ 111: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.770092 368187 task_exit.go:188] [ 111: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.773141 368187 task_exit.go:188] [ 111: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.773269 368187 task_exit.go:188] [ 111: 114] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.773410 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:52.774998 368187 task_exit.go:188] [ 111: 111] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000000680)) D0616 17:00:52.778692 368187 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.779038 368187 task_signals.go:189] [ 112: 116] Signal 9: terminating thread group D0616 17:00:52.779119 368187 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0616 17:00:52.779476 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 112, TID: 116, fault addr: 0x0 D0616 17:00:52.779781 368187 task_exit.go:188] [ 112: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.783506 368187 task_exit.go:188] [ 112: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.783600 368187 task_exit.go:188] [ 112: 116] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.783706 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:52.786886 368187 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x14, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="10630840"], 0x0, 0x0, 0x0}) D0616 17:00:52.814176 368187 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.814523 368187 task_signals.go:189] [ 115: 118] Signal 9: terminating thread group I0616 17:00:52.814805 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 115, TID: 118, fault addr: 0x0 D0616 17:00:52.815280 368187 task_exit.go:188] [ 115: 118] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.815514 368187 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.818691 368187 task_exit.go:188] [ 115: 118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.818893 368187 task_exit.go:188] [ 115: 118] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.819085 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:52.820916 368187 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f00000000c0)) D0616 17:00:52.841476 368187 task_exit.go:188] [ 117: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.842173 368187 task_signals.go:189] [ 117: 121] Signal 9: terminating thread group I0616 17:00:52.842919 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 117, TID: 121, fault addr: 0x0 D0616 17:00:52.843141 368187 task_exit.go:188] [ 117: 121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.846133 368187 task_exit.go:188] [ 117: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.847332 368187 task_exit.go:188] [ 117: 121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.847432 368187 task_exit.go:188] [ 117: 121] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.847558 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:52.848031 368187 task_exit.go:188] [ 117: 117] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001640)={&(0x7f0000000040)=@can, 0x80, 0x0}, 0x0) close(r0) D0616 17:00:52.854301 368187 task_signals.go:189] [ 119: 123] Signal 9: terminating thread group D0616 17:00:52.855527 368187 task_exit.go:188] [ 120: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.855885 368187 task_signals.go:189] [ 120: 122] Signal 9: terminating thread group I0616 17:00:52.855906 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 119, TID: 123, fault addr: 0x0 D0616 17:00:52.856107 368187 task_exit.go:188] [ 119: 123] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 17:00:52.856079 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 120, TID: 122, fault addr: 0x0 D0616 17:00:52.856440 368187 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.856609 368187 task_exit.go:188] [ 120: 122] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.857906 368187 task_exit.go:188] [ 120: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.858438 368187 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.860953 368187 task_exit.go:188] [ 120: 122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.861043 368187 task_exit.go:188] [ 120: 122] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.861194 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:52.865461 368187 task_exit.go:188] [ 119: 123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.865591 368187 task_exit.go:188] [ 119: 123] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.865745 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:52.866833 368187 task_exit.go:188] [ 120: 120] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.867782 368187 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40010122) close(r0) 17:00:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) D0616 17:00:52.902914 368187 task_exit.go:188] [ 124: 124] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.903232 368187 task_signals.go:189] [ 124: 126] Signal 9: terminating thread group I0616 17:00:52.903696 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 124, TID: 126, fault addr: 0x0 D0616 17:00:52.903957 368187 task_exit.go:188] [ 124: 126] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.905507 368187 task_exit.go:188] [ 124: 124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.907129 368187 task_exit.go:188] [ 124: 126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.907239 368187 task_exit.go:188] [ 124: 126] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.907361 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:52.907774 368187 task_exit.go:188] [ 124: 124] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 1: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000001c0)="cc", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r0) D0616 17:00:52.934755 368187 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.935645 368187 task_signals.go:189] [ 125: 129] Signal 9: terminating thread group I0616 17:00:52.935939 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 125, TID: 129, fault addr: 0x0 D0616 17:00:52.936748 368187 task_exit.go:188] [ 125: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.938239 368187 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.942842 368187 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.943889 368187 task_signals.go:189] [ 127: 130] Signal 9: terminating thread group I0616 17:00:52.945707 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 127, TID: 130, fault addr: 0x0 D0616 17:00:52.945911 368187 task_exit.go:188] [ 125: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.946081 368187 task_exit.go:188] [ 125: 129] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.946386 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:52.946811 368187 task_exit.go:188] [ 127: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.947122 368187 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.954661 368187 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitInitiated to TaskExitZombie 17:00:52 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0x41, "c4a3fa16f4bdf1ee0d9981a3f43173aa6b1706ad44cc250c1a87768aeab135f6ef7d83931f33fa17ca5d90a304b10bf5a7217aafb6a931de5e702bafb7cf59bed6"}) D0616 17:00:52.958344 368187 task_exit.go:188] [ 127: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.958464 368187 task_exit.go:188] [ 127: 130] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.958695 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:52.959727 368187 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.960539 368187 task_exit.go:188] [ 128: 128] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.961573 368187 task_signals.go:189] [ 128: 132] Signal 9: terminating thread group I0616 17:00:52.961812 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 128, TID: 132, fault addr: 0x0 D0616 17:00:52.961981 368187 task_exit.go:188] [ 128: 132] Transitioning from exit state TaskExitNone to TaskExitInitiated 17:00:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) D0616 17:00:52.962773 368187 task_exit.go:188] [ 128: 132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.962877 368187 task_exit.go:188] [ 128: 132] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.967032 368187 task_exit.go:188] [ 128: 128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.967186 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:52.969154 368187 task_exit.go:188] [ 128: 128] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) D0616 17:00:52.988779 368187 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.989144 368187 task_signals.go:189] [ 131: 134] Signal 9: terminating thread group I0616 17:00:52.989772 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 131, TID: 134, fault addr: 0x0 D0616 17:00:52.990157 368187 task_exit.go:188] [ 131: 134] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:52.991210 368187 task_exit.go:188] [ 131: 134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.991436 368187 task_exit.go:188] [ 131: 134] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:52.996413 368187 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:52.996634 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:52.996898 368187 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 1: syz_mount_image$fuse(&(0x7f0000001840), &(0x7f0000001880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@audit}, {@subj_role}, {@smackfsdef={'smackfsdef', 0x3d, '^'}}, {@obj_type}]}}) D0616 17:00:53.044260 368187 task_signals.go:189] [ 133: 137] Signal 9: terminating thread group D0616 17:00:53.044262 368187 task_exit.go:188] [ 133: 133] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 17:00:53.044828 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 133, TID: 137, fault addr: 0x0 D0616 17:00:53.045187 368187 task_exit.go:188] [ 133: 133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.045527 368187 task_exit.go:188] [ 133: 137] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.049082 368187 task_exit.go:188] [ 133: 137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.049189 368187 task_exit.go:188] [ 133: 137] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.049350 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:53.049609 368187 task_exit.go:188] [ 133: 133] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 0: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000003e00)) D0616 17:00:53.061334 368187 task_exit.go:188] [ 136: 136] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.061696 368187 task_signals.go:189] [ 136: 140] Signal 9: terminating thread group I0616 17:00:53.061938 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 136, TID: 140, fault addr: 0x0 D0616 17:00:53.062160 368187 task_exit.go:188] [ 136: 140] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.062468 368187 task_exit.go:188] [ 136: 136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.064532 368187 task_exit.go:188] [ 136: 140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.064646 368187 task_exit.go:188] [ 136: 140] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.064771 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:53.064919 368187 task_exit.go:188] [ 136: 136] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x101400, 0x44) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000006c0)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000ac0)={0xdc, 0x0, &(0x7f0000000940)=[@clear_death={0x400c630f, 0x3}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f00000007c0)={@flat=@weak_binder={0x77622a85, 0x100, 0x3}, @ptr={0x70742a85, 0x0, &(0x7f0000000700)=""/165, 0xa5, 0x2, 0x39}, @fd}, &(0x7f0000000840)={0x0, 0x18, 0x40}}, 0x1000}, @acquire, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000880)={@fda={0x66646185, 0x6, 0x0, 0x3d}, @flat=@handle={0x73682a85, 0x1, 0x1}, @flat=@weak_handle={0x77682a85, 0x9, 0x3}}, &(0x7f0000000900)={0x0, 0x20, 0x38}}, 0x1000}, @release={0x40046306, 0x3}, @request_death={0x400c630e, 0x3}, @increfs_done={0x40106308, 0x2}], 0x70, 0x0, &(0x7f0000000a40)="5bee85cb58df20f079709c7837378d9afc1d49e7c3356c83a36eee69d96b492cb4629b9a345ca115cce143d7b06e6c03cee9645a137c7a2a0fecee87142585d28735350c8ed9ae25f0e1404f2ada08b413acd4d2ef1de791f5b48237b5be15c1277963d8af8b9f9b58c36fd962bd3622"}) D0616 17:00:53.069321 368187 task_exit.go:188] [ 135: 135] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.069867 368187 task_exit.go:188] [ 135: 135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.070299 368187 task_signals.go:189] [ 135: 139] Signal 9: terminating thread group I0616 17:00:53.070571 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 135, TID: 139, fault addr: 0x0 D0616 17:00:53.070904 368187 task_exit.go:188] [ 135: 139] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.074105 368187 task_exit.go:188] [ 135: 139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.074290 368187 task_exit.go:188] [ 135: 139] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.074469 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:53.074869 368187 task_exit.go:188] [ 135: 135] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x5, r0) D0616 17:00:53.084774 368187 task_exit.go:188] [ 138: 138] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.085082 368187 task_signals.go:189] [ 138: 142] Signal 9: terminating thread group I0616 17:00:53.085332 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 142, fault addr: 0x0 D0616 17:00:53.085493 368187 task_exit.go:188] [ 138: 142] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.086543 368187 task_exit.go:188] [ 138: 142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.086739 368187 task_exit.go:188] [ 138: 142] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.089531 368187 task_exit.go:188] [ 138: 138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.089696 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:53.090252 368187 task_exit.go:188] [ 138: 138] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x1}, r0) I0616 17:00:53.097498 368187 compat.go:123] Unsupported syscall sched_rr_get_interval(0x1a,0x20003e00,0x0,0x0,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/sched_rr_get_interval for more information. D0616 17:00:53.114155 368187 task_exit.go:188] [ 141: 141] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.114568 368187 task_signals.go:189] [ 141: 145] Signal 9: terminating thread group I0616 17:00:53.114824 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 141, TID: 145, fault addr: 0x0 D0616 17:00:53.115041 368187 task_exit.go:188] [ 141: 145] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.115373 368187 task_exit.go:188] [ 141: 141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.119689 368187 task_exit.go:188] [ 141: 145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.119827 368187 task_exit.go:188] [ 141: 145] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.120011 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:53.120144 368187 task_exit.go:188] [ 141: 141] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x24}, {r1, 0x4}], 0x2, 0x0) dup2(r0, r1) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f00000000c0)={0x4, 0x6}, 0x8) poll(&(0x7f0000000040)=[{}], 0x21, 0x0) D0616 17:00:53.125564 368187 task_exit.go:188] [ 143: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.126347 368187 task_signals.go:189] [ 143: 146] Signal 9: terminating thread group I0616 17:00:53.126666 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 143, TID: 146, fault addr: 0x0 D0616 17:00:53.126752 368187 task_exit.go:188] [ 143: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.127053 368187 task_exit.go:188] [ 143: 146] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.130152 368187 task_exit.go:188] [ 143: 146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.130243 368187 task_exit.go:188] [ 143: 146] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.130402 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:53.130534 368187 task_exit.go:188] [ 143: 143] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000001180)) D0616 17:00:53.136354 368187 task_exit.go:188] [ 144: 144] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.136545 368187 task_signals.go:189] [ 144: 148] Signal 9: terminating thread group I0616 17:00:53.136720 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 144, TID: 148, fault addr: 0x0 D0616 17:00:53.136871 368187 task_exit.go:188] [ 144: 144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.136966 368187 task_exit.go:188] [ 144: 148] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.139431 368187 task_exit.go:188] [ 144: 148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.139506 368187 task_exit.go:188] [ 144: 148] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.139627 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:53.140315 368187 task_exit.go:188] [ 144: 144] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='bbr\x00', 0x7ffffffff000) D0616 17:00:53.149808 368187 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.149990 368187 task_signals.go:189] [ 147: 149] Signal 9: terminating thread group I0616 17:00:53.150228 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 147, TID: 149, fault addr: 0x0 D0616 17:00:53.150433 368187 task_exit.go:188] [ 147: 149] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.150647 368187 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.153209 368187 task_exit.go:188] [ 147: 149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.153307 368187 task_exit.go:188] [ 147: 149] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.153441 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:53.154355 368187 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000340)="b2b9", 0x2, 0x4011, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0, 0x0) D0616 17:00:53.185283 368187 task_exit.go:188] [ 150: 150] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.185810 368187 task_signals.go:189] [ 150: 153] Signal 9: terminating thread group I0616 17:00:53.186241 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 150, TID: 153, fault addr: 0x0 D0616 17:00:53.186280 368187 task_exit.go:188] [ 150: 150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.186666 368187 task_exit.go:188] [ 150: 153] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.190502 368187 task_exit.go:188] [ 150: 153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.190604 368187 task_exit.go:188] [ 150: 153] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.190756 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:53.191091 368187 task_exit.go:188] [ 150: 150] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.193494 368187 task_exit.go:188] [ 152: 152] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.193976 368187 task_signals.go:189] [ 152: 155] Signal 9: terminating thread group 17:00:53 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x20843, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8010661b, 0x0) I0616 17:00:53.194388 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 152, TID: 155, fault addr: 0x0 D0616 17:00:53.194599 368187 task_exit.go:188] [ 152: 152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.194877 368187 task_exit.go:188] [ 152: 155] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.204084 368187 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.204427 368187 task_signals.go:189] [ 151: 156] Signal 9: terminating thread group I0616 17:00:53.204673 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 151, TID: 156, fault addr: 0x0 D0616 17:00:53.204921 368187 task_exit.go:188] [ 151: 156] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.206460 368187 task_exit.go:188] [ 151: 156] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.206561 368187 task_exit.go:188] [ 151: 156] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.206928 368187 task_exit.go:188] [ 152: 155] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.207090 368187 task_exit.go:188] [ 152: 155] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.207251 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 D0616 17:00:53.207519 368187 task_exit.go:188] [ 152: 152] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.209109 368187 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.209216 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 17:00:53 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x5}, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x4ee]}, 0x8}) D0616 17:00:53.211141 368187 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=[@ip_tos_int={{0x14}}], 0x18}, 0x1) D0616 17:00:53.219952 368187 task_exit.go:188] [ 154: 154] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.220571 368187 task_signals.go:189] [ 154: 157] Signal 9: terminating thread group I0616 17:00:53.220993 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 154, TID: 157, fault addr: 0x0 D0616 17:00:53.221184 368187 task_exit.go:188] [ 154: 154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.221514 368187 task_exit.go:188] [ 154: 157] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.226968 368187 task_exit.go:188] [ 154: 157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.227144 368187 task_exit.go:188] [ 154: 157] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.227283 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:53.227452 368187 task_exit.go:188] [ 154: 154] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5407, 0x0) D0616 17:00:53.279593 368187 task_exit.go:188] [ 158: 158] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.280122 368187 task_signals.go:189] [ 158: 162] Signal 9: terminating thread group D0616 17:00:53.280429 368187 task_exit.go:188] [ 158: 158] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0616 17:00:53.280457 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 158, TID: 162, fault addr: 0x0 D0616 17:00:53.280635 368187 task_exit.go:188] [ 158: 162] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.281890 368187 task_exit.go:188] [ 159: 159] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.282322 368187 task_signals.go:189] [ 159: 163] Signal 9: terminating thread group I0616 17:00:53.282616 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 159, TID: 163, fault addr: 0x0 D0616 17:00:53.282757 368187 task_exit.go:188] [ 159: 159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.282977 368187 task_exit.go:188] [ 159: 163] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.284265 368187 task_exit.go:188] [ 158: 162] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.284418 368187 task_exit.go:188] [ 158: 162] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.284640 368187 task_signals.go:439] [ 42: 42] Discarding ignored signal 17 D0616 17:00:53.285043 368187 task_exit.go:188] [ 158: 158] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.286070 368187 task_exit.go:188] [ 159: 163] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.286163 368187 task_exit.go:188] [ 159: 163] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.286315 368187 task_signals.go:439] [ 46: 46] Discarding ignored signal 17 17:00:53 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0xd02) r0 = open$dir(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f000001a140)=""/102400, 0x19000}], 0xf) D0616 17:00:53.287223 368187 task_exit.go:188] [ 159: 159] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.288577 368187 task_exit.go:188] [ 160: 160] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.289145 368187 task_signals.go:189] [ 160: 164] Signal 9: terminating thread group I0616 17:00:53.289494 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 160, TID: 164, fault addr: 0x0 D0616 17:00:53.290087 368187 task_exit.go:188] [ 160: 164] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.290837 368187 task_exit.go:188] [ 160: 160] Transitioning from exit state TaskExitInitiated to TaskExitZombie 17:00:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000000)="ceb4244173585e94", 0x8, 0xfffffffffffffff9}]) D0616 17:00:53.296691 368187 task_exit.go:188] [ 160: 164] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.296792 368187 task_exit.go:188] [ 160: 164] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.296952 368187 task_signals.go:439] [ 47: 47] Discarding ignored signal 17 D0616 17:00:53.297231 368187 task_exit.go:188] [ 160: 160] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 3: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="19", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0x0) D0616 17:00:53.304743 368187 task_exit.go:188] [ 161: 161] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.305320 368187 task_exit.go:188] [ 161: 161] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.305204 368187 task_signals.go:189] [ 161: 165] Signal 9: terminating thread group I0616 17:00:53.305695 368187 compat.go:135] Uncaught signal: "killed" (9), PID: 161, TID: 165, fault addr: 0x0 D0616 17:00:53.306252 368187 task_exit.go:188] [ 161: 165] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 17:00:53.309567 368187 task_exit.go:188] [ 161: 165] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 17:00:53.309753 368187 task_exit.go:188] [ 161: 165] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 17:00:53.309888 368187 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0616 17:00:53.311125 368187 task_exit.go:188] [ 161: 161] Transitioning from exit state TaskExitZombie to TaskExitDead 17:00:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000340)="b2", 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005980)={0x0, 0x0}) recvmmsg$unix(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000059c0)={0x0, r2+10000000}) panic: WARNING: circular locking detected: tmpfs.inodeMutex -> mm.mappingRWMutex: goroutine 2079 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x40) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023f780, 0xc00023fd00, {0xc000fc2d30, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x1f4 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023fda0, 0xc001312750) pkg/sync/locking/lockdep.go:76 +0x65 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc00023fd80, 0xc001312868) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x226 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023f780, 0xc00023fd80, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023f780, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc0010da064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc0010da000, {0x1b89eb0, 0xc001018a80}, {0xc00115e000, 0x3000}, {0x79, 0xf7, 0x46}, 0x0, 0xc001312e20) pkg/sentry/mm/io.go:530 +0xf8 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc0010da000, {0x1b89eb0, 0xc001018a80}, {0x0, 0x8, 0x10, 0x7f937b7c0f18}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6b5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc0010da000, {0x1b89eb0, 0xc001018a80}, {0x0, 0x1550f70, 0x7f9290470008, 0x81f}, {0x1b32380, 0xc0009c3ec0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x229 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo(...) pkg/usermem/usermem.go:515 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc0012e4380, {0x1b89eb0, 0xc001018a80}, {{0x1b7cf28, 0xc0010da000}, {0x0, 0x1, 0x20000000, 0x8}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x57b gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).PWrite(0x0, {0x1b89eb0, 0xc001018a80}, {{0x1b7cf28, 0xc0010da000}, {0x0, 0x1, 0x20000000, 0x8}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:415 +0xad gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).PWrite(0xc0012e4380, {0x1b89eb0, 0xc001018a80}, {{0x1b7cf28, 0xc0010da000}, {0x0, 0x1, 0x20000000, 0x8}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:653 +0x14a gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.pwrite(0x11b5acd, 0xc0012e4380, {{0x1b7cf28, 0xc0010da000}, {0x0, 0x1, 0x20000000, 0x8}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:504 +0xad gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Pwrite64(0xc001018a80, {{0x3}, {0x20000000}, {0x8}, {0x3ffff9}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:421 +0x393 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc001018a80, 0x12, {{0x3}, {0x20000000}, {0x8}, {0x3ffff9}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xa78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc001018a80, 0x46f779, {{0x3}, {0x20000000}, {0x8}, {0x3ffff9}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000e0e3c0, 0x46fc2c, {{0x3}, {0x20000000}, {0x8}, {0x3ffff9}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc001018a80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc001018a80, 0xc001018a80) pkg/sentry/kernel/task_run.go:253 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc001018a80, 0xab) pkg/sentry/kernel/task_run.go:94 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:370 +0x1a9 known lock chain: mm.mappingRWMutex -> tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ====== mm.mappingRWMutex -> tmpfs.filesystemRWMutex ===== goroutine 248 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023fd00, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc00024a370) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc00024a300, {0x6400000000, 0xc000000073}, {0xc000601b00, 0xc000382400}, {0xc000384d20, 0xc00062c3c0}, 0xc0008aa2ab) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xaa gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1849b80, {0x1b89eb0, 0xc0003e5500}, {0xc000601b00, 0xc000382400}, {0xc000384d20, 0xc00062c3c0}) pkg/sentry/vfs/pathname.go:57 +0x2e5 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc000520200, {0x1b89eb0, 0xc0003e5500}) pkg/sentry/vfs/file_description.go:791 +0x125 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0xc0008722c0, {0x1b89eb0, 0xc0003e5500}, {0xc000bfe800, 0xc000998de0}, 0x1) pkg/sentry/mm/procfs.go:165 +0x488 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaSmapsEntryIntoLocked(0xc000ae6000, {0x1b89eb0, 0xc0003e5500}, {0xc000bfe800, 0xd07b5e}, 0x470e65) pkg/sentry/mm/procfs.go:236 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).ReadSmapsDataInto(0xc000ae6000, {0x1b89eb0, 0xc0003e5500}, 0x470e37) pkg/sentry/mm/procfs.go:185 +0x125 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*smapsData).Generate(0xc0009da700, {0x1b89eb0, 0xc0003e5500}, 0x30439da) pkg/sentry/fsimpl/proc/task_files.go:564 +0x6f gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).preadLocked(0xc0008722a0, {0x1b89eb0, 0xc0003e5500}, {{0x1b7cf28, 0xc000ae6000}, {0x0, 0x1, 0x200019c0, 0x2020}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:301 +0x155 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).Read(0xc0008722a0, {0x1b89eb0, 0xc0003e5500}, {{0x1b7cf28, 0xc000ae6000}, {0x0, 0x1, 0x200019c0, 0x2020}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:328 +0x125 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*DynamicBytesFD).Read(0xc0008722a0, {0x1b89eb0, 0xc0003e5500}, {{0x1b7cf28, 0xc000ae6000}, {0x0, 0x1, 0x200019c0, 0x2020}, {0x0, ...}}, ...) pkg/sentry/fsimpl/kernfs/dynamic_bytes_file.go:115 +0x9b gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Read(0xc000872300, {0x1b89eb0, 0xc0003e5500}, {{0x1b7cf28, 0xc000ae6000}, {0x0, 0x1, 0x200019c0, 0x2020}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:634 +0x15e gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.read(0x470e65, 0xc000872300, {{0x1b7cf28, 0xc000ae6000}, {0x0, 0x1, 0x200019c0, 0x2020}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:94 +0x9d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Read(0xc0003e5500, {{0x3}, {0x200019c0}, {0x2020}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:63 +0x2c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003e5500, 0x0, {{0x3}, {0x200019c0}, {0x2020}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xa78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003e5500, 0x46f779, {{0x3}, {0x200019c0}, {0x2020}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000332b40, 0x46fc2c, {{0x3}, {0x200019c0}, {0x2020}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003e5500) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003e5500, 0xc0003e5500) pkg/sentry/kernel/task_run.go:253 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003e5500, 0x33) pkg/sentry/kernel/task_run.go:94 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:370 +0x1a9 ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023fd80, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc000180480) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc000180450) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x79 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc00024a3c0, {0x1b89e28, 0xc0003bd098}, 0xc0003b7b00, 0x0, 0xc00027a6a8) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x4b7 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc00024a3c0, {0x1b89e28, 0xc0003bd098}, 0xc0003b7b00, {0x18af35b, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0x18a7118, {0x1b89e28, 0xc0003bd098}, 0x1, 0xc00027a900, {0x18af35b, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x215 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc0003eeed0, {0x1b89fc0, 0xc0003fa340}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x406 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc0003fc000) runsc/boot/vfs.go:136 +0xd10 gvisor.dev/gvisor/runsc/boot.New({{0x7ffc473a8fcf, 0x19}, 0xc0001fbd80, 0xc00000c3c0, 0x8, 0x0, {0xc0004f7ee8, 0x1, 0x1}, {0xc000130ea0, ...}, ...}) runsc/boot/loader.go:372 +0x2785 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000332000, {0xc00023c0e0, 0x10}, 0xc000384600, {0xc000314fa0, 0x2, 0x53cc4a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc00023e000, {0x1b5de70, 0xc000222008}, {0xc000314fa0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1b50b60, 0x23}) runsc/cli/main.go:240 +0x2745 main.main() runsc/main.go:23 +0x3d goroutine 2079 [running]: panic({0x16c6440, 0xc0009c3f30}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc001312520 sp=0xc001312460 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023f780, 0xc00023fd00, {0xc000fc2d30, 0x1, 0x1}) pkg/sync/locking/lockdep.go:71 +0x954 fp=0xc001312688 sp=0xc001312520 pc=0x92ad74 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023fda0, 0xc001312750) pkg/sync/locking/lockdep.go:76 +0x65 fp=0xc0013126e8 sp=0xc001312688 pc=0x92ae25 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc00023fd80, 0xc001312868) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x226 fp=0xc001312768 sp=0xc0013126e8 pc=0x926b06 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023f780, 0xc00023fd80, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c fp=0xc0013128d0 sp=0xc001312768 pc=0x92a88c gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023f780, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba fp=0xc001312a48 sp=0xc0013128d0 pc=0x92b21a gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc0010da064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x3f fp=0xc001312a68 sp=0xc001312a48 pc=0xb4aadf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc0010da000, {0x1b89eb0, 0xc001018a80}, {0xc00115e000, 0x3000}, {0x79, 0xf7, 0x46}, 0x0, 0xc001312e20) pkg/sentry/mm/io.go:530 +0xf8 fp=0xc001312bf8 sp=0xc001312a68 pc=0xb45738 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc0010da000, {0x1b89eb0, 0xc001018a80}, {0x0, 0x8, 0x10, 0x7f937b7c0f18}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6b5 fp=0xc001312d28 sp=0xc001312bf8 pc=0xb46655 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc0010da000, {0x1b89eb0, 0xc001018a80}, {0x0, 0x1550f70, 0x7f9290470008, 0x81f}, {0x1b32380, 0xc0009c3ec0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x229 fp=0xc001312e48 sp=0xc001312d28 pc=0xb43a89 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo(...) pkg/usermem/usermem.go:515 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc0012e4380, {0x1b89eb0, 0xc001018a80}, {{0x1b7cf28, 0xc0010da000}, {0x0, 0x1, 0x20000000, 0x8}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x57b fp=0xc001313098 sp=0xc001312e48 pc=0xbd27fb gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).PWrite(0x0, {0x1b89eb0, 0xc001018a80}, {{0x1b7cf28, 0xc0010da000}, {0x0, 0x1, 0x20000000, 0x8}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:415 +0xad fp=0xc001313138 sp=0xc001313098 pc=0xbd21ed gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).PWrite(0xc0012e4380, {0x1b89eb0, 0xc001018a80}, {{0x1b7cf28, 0xc0010da000}, {0x0, 0x1, 0x20000000, 0x8}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:653 +0x14a fp=0xc001313218 sp=0xc001313138 pc=0x9a002a gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.pwrite(0x11b5acd, 0xc0012e4380, {{0x1b7cf28, 0xc0010da000}, {0x0, 0x1, 0x20000000, 0x8}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:504 +0xad fp=0xc0013133a8 sp=0xc001313218 pc=0x11b33ed gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Pwrite64(0xc001018a80, {{0x3}, {0x20000000}, {0x8}, {0x3ffff9}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:421 +0x393 fp=0xc001313558 sp=0xc0013133a8 pc=0x11b2293 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc001018a80, 0x12, {{0x3}, {0x20000000}, {0x8}, {0x3ffff9}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xa78 fp=0xc001313a78 sp=0xc001313558 pc=0xd3fc98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc001018a80, 0x46f779, {{0x3}, {0x20000000}, {0x8}, {0x3ffff9}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc001313b00 sp=0xc001313a78 pc=0xd4196a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000e0e3c0, 0x46fc2c, {{0x3}, {0x20000000}, {0x8}, {0x3ffff9}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc001313b78 sp=0xc001313b00 pc=0xd413ef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc001018a80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc001313c80 sp=0xc001313b78 pc=0xd41007 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc001018a80, 0xc001018a80) pkg/sentry/kernel/task_run.go:253 +0x16b8 fp=0xc001313eb8 sp=0xc001313c80 pc=0xd2c198 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc001018a80, 0xab) pkg/sentry/kernel/task_run.go:94 +0x35b fp=0xc001313fb0 sp=0xc001313eb8 pc=0xd2a0bb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·238() pkg/sentry/kernel/task_start.go:370 +0x48 fp=0xc001313fe0 sp=0xc001313fb0 pc=0xd3d728 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc001313fe8 sp=0xc001313fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:370 +0x1a9 goroutine 1 [semacquire]: runtime.gopark(0x26013a0, 0x406fe0, 0xe0, 0x13, 0xc00051f520) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0002d94e0 sp=0xc0002d94c0 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc000384b74, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc0002d9548 sp=0xc0002d94e0 pc=0x44d5ac sync.runtime_Semacquire(0xc000384b74) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc0002d9578 sp=0xc0002d9548 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc000384b74) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc0002d95c0 sp=0xc0002d9578 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1319 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0005a0000) runsc/boot/loader.go:1096 +0x5f fp=0xc0002d95e8 sp=0xc0002d95c0 pc=0x14080bf gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000332000, {0xc00023c0e0, 0x10}, 0xc000384600, {0xc000314fa0, 0x2, 0x53cc4a}) runsc/cmd/boot.go:331 +0x151d fp=0xc0002d9af8 sp=0xc0002d95e8 pc=0x1501e9d github.com/google/subcommands.(*Commander).Execute(0xc00023e000, {0x1b5de70, 0xc000222008}, {0xc000314fa0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc0002d9c10 sp=0xc0002d9af8 pc=0x550cea github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1b50b60, 0x23}) runsc/cli/main.go:240 +0x2745 fp=0xc0002d9f60 sp=0xc0002d9c10 pc=0x1537c05 main.main() runsc/main.go:23 +0x3d fp=0xc0002d9f80 sp=0xc0002d9f60 pc=0x153849d runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc0002d9fe0 sp=0xc0002d9f80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0002d9fe8 sp=0xc0002d9fe0 pc=0x46e001 goroutine 2 [force gc (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013afb0 sp=0xc00013af90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013afe0 sp=0xc00013afb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013afe8 sp=0xc00013afe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013b7b0 sp=0xc00013b790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc00013b7e0 sp=0xc00013b7b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013b7e8 sp=0xc00013b7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 4 [GC scavenge wait]: runtime.gopark(0xc0008fa7b8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0008fa780 sp=0xc0008fa760 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc0008fa7e0 sp=0xc0008fa780 pc=0x4235e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0008fa7e8 sp=0xc0008fa7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 18 [finalizer wait]: runtime.gopark(0xc0002024e0, 0xc00013a770, 0x71, 0x7e, 0x25d9d60) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a630 sp=0xc00013a610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013a7e0 sp=0xc00013a630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136760 sp=0xc000136740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001367e0 sp=0xc000136760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001367e8 sp=0xc0001367e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508760 sp=0xc000508740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005087e0 sp=0xc000508760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508f60 sp=0xc000508f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000508fe0 sp=0xc000508f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509760 sp=0xc000509740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005097e0 sp=0xc000509760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509f60 sp=0xc000509f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000509fe0 sp=0xc000509f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050a760 sp=0xc00050a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050a7e0 sp=0xc00050a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050a7e8 sp=0xc00050a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c760 sp=0xc00013c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013c7e0 sp=0xc00013c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050af60 sp=0xc00050af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050afe0 sp=0xc00050af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136f60 sp=0xc000136f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000136fe0 sp=0xc000136f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000136fe8 sp=0xc000136fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050b760 sp=0xc00050b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050b7e0 sp=0xc00050b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050b7e8 sp=0xc00050b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137760 sp=0xc000137740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001377e0 sp=0xc000137760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001377e8 sp=0xc0001377e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cf60 sp=0xc00013cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013cfe0 sp=0xc00013cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050bf60 sp=0xc00050bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050bfe0 sp=0xc00050bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050bfe8 sp=0xc00050bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137f60 sp=0xc000137f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000137fe0 sp=0xc000137f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000137fe8 sp=0xc000137fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504760 sp=0xc000504740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005047e0 sp=0xc000504760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504f60 sp=0xc000504f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000504fe0 sp=0xc000504f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176760 sp=0xc000176740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001767e0 sp=0xc000176760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001767e8 sp=0xc0001767e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176f60 sp=0xc000176f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000176fe0 sp=0xc000176f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138760 sp=0xc000138740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001387e0 sp=0xc000138760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001387e8 sp=0xc0001387e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138f60 sp=0xc000138f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000138fe0 sp=0xc000138f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000138fe8 sp=0xc000138fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139760 sp=0xc000139740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001397e0 sp=0xc000139760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001397e8 sp=0xc0001397e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505760 sp=0xc000505740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005057e0 sp=0xc000505760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177760 sp=0xc000177740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001777e0 sp=0xc000177760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001777e8 sp=0xc0001777e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139f60 sp=0xc000139f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000139fe0 sp=0xc000139f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000139fe8 sp=0xc000139fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177f60 sp=0xc000177f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000177fe0 sp=0xc000177f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505f60 sp=0xc000505f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000505fe0 sp=0xc000505f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506760 sp=0xc000506740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005067e0 sp=0xc000506760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506f60 sp=0xc000506f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000506fe0 sp=0xc000506f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000172760 sp=0xc000172740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001727e0 sp=0xc000172760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001727e8 sp=0xc0001727e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000172f60 sp=0xc000172f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000172fe0 sp=0xc000172f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000172fe8 sp=0xc000172fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000173760 sp=0xc000173740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001737e0 sp=0xc000173760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001737e8 sp=0xc0001737e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000173f60 sp=0xc000173f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000173fe0 sp=0xc000173f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000173fe8 sp=0xc000173fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174760 sp=0xc000174740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001747e0 sp=0xc000174760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001747e8 sp=0xc0001747e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174f60 sp=0xc000174f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000174fe0 sp=0xc000174f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000174fe8 sp=0xc000174fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175760 sp=0xc000175740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001757e0 sp=0xc000175760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001757e8 sp=0xc0001757e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175f60 sp=0xc000175f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000175fe0 sp=0xc000175f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000175fe8 sp=0xc000175fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507760 sp=0xc000507740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005077e0 sp=0xc000507760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507f60 sp=0xc000507f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000507fe0 sp=0xc000507f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178760 sp=0xc000178740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001787e0 sp=0xc000178760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001787e8 sp=0xc0001787e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8760 sp=0xc0004e8740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e87e0 sp=0xc0004e8760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e87e8 sp=0xc0004e87e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178f60 sp=0xc000178f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000178fe0 sp=0xc000178f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000178fe8 sp=0xc000178fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4760 sp=0xc0004e4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e47e0 sp=0xc0004e4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e47e8 sp=0xc0004e47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4f60 sp=0xc0004e4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e4fe0 sp=0xc0004e4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e4fe8 sp=0xc0004e4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179760 sp=0xc000179740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001797e0 sp=0xc000179760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001797e8 sp=0xc0001797e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8f60 sp=0xc0004e8f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e8fe0 sp=0xc0004e8f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e8fe8 sp=0xc0004e8fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9760 sp=0xc0004e9740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e97e0 sp=0xc0004e9760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e97e8 sp=0xc0004e97e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179f60 sp=0xc000179f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000179fe0 sp=0xc000179f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000179fe8 sp=0xc000179fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5760 sp=0xc0004e5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e57e0 sp=0xc0004e5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e57e8 sp=0xc0004e57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5f60 sp=0xc0004e5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e5fe0 sp=0xc0004e5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e5fe8 sp=0xc0004e5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584760 sp=0xc000584740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005847e0 sp=0xc000584760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9f60 sp=0xc0004e9f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e9fe0 sp=0xc0004e9f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e9fe8 sp=0xc0004e9fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6760 sp=0xc0004e6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e67e0 sp=0xc0004e6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e67e8 sp=0xc0004e67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ea760 sp=0xc0004ea740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ea7e0 sp=0xc0004ea760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ea7e8 sp=0xc0004ea7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6f60 sp=0xc0004e6f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e6fe0 sp=0xc0004e6f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e6fe8 sp=0xc0004e6fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e7760 sp=0xc0004e7740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e77e0 sp=0xc0004e7760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e77e8 sp=0xc0004e77e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eaf60 sp=0xc0004eaf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eafe0 sp=0xc0004eaf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eafe8 sp=0xc0004eafe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584f60 sp=0xc000584f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000584fe0 sp=0xc000584f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e7f60 sp=0xc0004e7f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e7fe0 sp=0xc0004e7f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e7fe8 sp=0xc0004e7fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eb760 sp=0xc0004eb740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eb7e0 sp=0xc0004eb760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eb7e8 sp=0xc0004eb7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585760 sp=0xc000585740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005857e0 sp=0xc000585760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005857e8 sp=0xc0005857e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ebf60 sp=0xc0004ebf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ebfe0 sp=0xc0004ebf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ebfe8 sp=0xc0004ebfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585f60 sp=0xc000585f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000585fe0 sp=0xc000585f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586760 sp=0xc000586740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005867e0 sp=0xc000586760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005867e8 sp=0xc0005867e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580760 sp=0xc000580740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005807e0 sp=0xc000580760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005807e8 sp=0xc0005807e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000514760 sp=0xc000514740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005147e0 sp=0xc000514760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005147e8 sp=0xc0005147e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586f60 sp=0xc000586f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000586fe0 sp=0xc000586f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580f60 sp=0xc000580f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000580fe0 sp=0xc000580f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000580fe8 sp=0xc000580fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587760 sp=0xc000587740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005877e0 sp=0xc000587760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005877e8 sp=0xc0005877e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587f60 sp=0xc000587f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000587fe0 sp=0xc000587f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000514f60 sp=0xc000514f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000514fe0 sp=0xc000514f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000514fe8 sp=0xc000514fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000581760 sp=0xc000581740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005817e0 sp=0xc000581760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005817e8 sp=0xc0005817e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000515760 sp=0xc000515740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005157e0 sp=0xc000515760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005157e8 sp=0xc0005157e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000510760 sp=0xc000510740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005107e0 sp=0xc000510760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005107e8 sp=0xc0005107e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000515f60 sp=0xc000515f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000515fe0 sp=0xc000515f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000515fe8 sp=0xc000515fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000581f60 sp=0xc000581f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000581fe0 sp=0xc000581f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000581fe8 sp=0xc000581fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000516760 sp=0xc000516740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005167e0 sp=0xc000516760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005167e8 sp=0xc0005167e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000582760 sp=0xc000582740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005827e0 sp=0xc000582760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005827e8 sp=0xc0005827e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000510f60 sp=0xc000510f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000510fe0 sp=0xc000510f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000582f60 sp=0xc000582f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000582fe0 sp=0xc000582f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000582fe8 sp=0xc000582fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000516f60 sp=0xc000516f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000516fe0 sp=0xc000516f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000516fe8 sp=0xc000516fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x97fec37f083921, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000511760 sp=0xc000511740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005117e0 sp=0xc000511760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005117e8 sp=0xc0005117e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x18f4cd0, 0xc000500340, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000583760 sp=0xc000583740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005837e0 sp=0xc000583760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005837e8 sp=0xc0005837e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x97fec3ec4f4d01, 0xc000500360, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000511f60 sp=0xc000511f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000511fe0 sp=0xc000511f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x18f4cd0, 0xc000220760, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000517760 sp=0xc000517740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005177e0 sp=0xc000517760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005177e8 sp=0xc0005177e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x18f4cd0, 0xc000220780, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000512760 sp=0xc000512740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005127e0 sp=0xc000512760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005127e8 sp=0xc0005127e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x18f4cd0, 0xc000500380, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000583f60 sp=0xc000583f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000583fe0 sp=0xc000583f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000583fe8 sp=0xc000583fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x18f4cd0, 0xc0001303c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000517f60 sp=0xc000517f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000517fe0 sp=0xc000517f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000517fe8 sp=0xc000517fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x97fec3ec4a7849, 0xc0001303e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2760 sp=0xc0004f2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f27e0 sp=0xc0004f2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f27e8 sp=0xc0004f27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 95 [GC worker (idle)]: runtime.gopark(0x97fec3ec4a36b3, 0xc000130400, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000512f60 sp=0xc000512f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000512fe0 sp=0xc000512f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 96 [GC worker (idle)]: runtime.gopark(0x18f4cd0, 0xc0005003a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000513760 sp=0xc000513740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005137e0 sp=0xc000513760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005137e8 sp=0xc0005137e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x18f4cd0, 0xc0002207a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000513f60 sp=0xc000513f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000513fe0 sp=0xc000513f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x18f4cd0, 0xc0002207c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000606f60 sp=0xc000606f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000606fe0 sp=0xc000606f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000606fe8 sp=0xc000606fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x18f4cd0, 0xc000130420, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2f60 sp=0xc0004f2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f2fe0 sp=0xc0004f2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f2fe8 sp=0xc0004f2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 130 [GC worker (idle)]: runtime.gopark(0x18f4cd0, 0xc0005003c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058c760 sp=0xc00058c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058c7e0 sp=0xc00058c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058c7e8 sp=0xc00058c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 146 [chan receive, locked to thread]: runtime.gopark(0xc000832f00, 0x406fe0, 0x90, 0x1e, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000591e28 sp=0xc000591e08 pc=0x43ab96 runtime.chanrecv(0xc000210a20, 0xc000591fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000591eb8 sp=0xc000591e28 pc=0x4083c5 runtime.chanrecv2(0xc0008b2870, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000591ee0 sp=0xc000591eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000591fe0 sp=0xc000591ee0 pc=0x1226670 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000591fe8 sp=0xc000591fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 147 [sync.Cond.Wait]: runtime.gopark(0x470e65, 0x47c0ba, 0x18, 0x80, 0x2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000597cb8 sp=0xc000597c98 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 sync.runtime_notifyListWait(0xc000408630, 0x8d) GOROOT/src/runtime/sema.go:513 +0x13d fp=0xc000597d00 sp=0xc000597cb8 pc=0x469add sync.(*Cond).Wait(0xc000408620) GOROOT/src/sync/cond.go:56 +0xa5 fp=0xc000597d48 sp=0xc000597d00 pc=0x47a205 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000408000) pkg/sentry/pgalloc/pgalloc.go:1200 +0x159 fp=0xc000597e10 sp=0xc000597d48 pc=0xa41e39 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000408000) pkg/sentry/pgalloc/pgalloc.go:1115 +0x74 fp=0xc000597fc0 sp=0xc000597e10 pc=0xa412f4 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile·dwrap·1() pkg/sentry/pgalloc/pgalloc.go:352 +0x3a fp=0xc000597fe0 sp=0xc000597fc0 pc=0xa3afba runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000597fe8 sp=0xc000597fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:352 +0x4ce goroutine 148 [select]: runtime.gopark(0xc0005f9fb0, 0x2, 0x0, 0x20, 0xc0005f9ef4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005f9d50 sp=0xc0005f9d30 pc=0x43ab96 runtime.selectgo(0xc0005f9fb0, 0xc0005f9ef0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005f9eb8 sp=0xc0005f9d50 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x27c fp=0xc0005f9fe0 sp=0xc0005f9eb8 pc=0xd4d59c runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005f9fe8 sp=0xc0005f9fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x15d goroutine 131 [chan receive]: runtime.gopark(0xc000047800, 0xc000542008, 0x18, 0xf2, 0xc000200000) VM DIAGNOSIS: I0616 17:00:53.528765 369305 main.go:213] *************************** I0616 17:00:53.528896 369305 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-0] I0616 17:00:53.529006 369305 main.go:215] Version release-20220606.0-50-g8011b8d6d298 I0616 17:00:53.529075 369305 main.go:216] GOOS: linux I0616 17:00:53.529102 369305 main.go:217] GOARCH: amd64 I0616 17:00:53.529126 369305 main.go:218] PID: 369305 I0616 17:00:53.529158 369305 main.go:219] UID: 0, GID: 0 I0616 17:00:53.529231 369305 main.go:220] Configuration: I0616 17:00:53.529274 369305 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0616 17:00:53.529338 369305 main.go:222] Platform: ptrace I0616 17:00:53.529405 369305 main.go:223] FileAccess: exclusive, overlay: true I0616 17:00:53.529468 369305 main.go:224] Network: host, logging: false I0616 17:00:53.529529 369305 main.go:225] Strace: false, max size: 1024, syscalls: I0616 17:00:53.529590 369305 main.go:226] LISAFS: false I0616 17:00:53.529652 369305 main.go:227] Debug: true I0616 17:00:53.529722 369305 main.go:228] Systemd: false I0616 17:00:53.529761 369305 main.go:229] *************************** W0616 17:00:53.529818 369305 main.go:234] Block the TERM signal. This is only safe in tests! D0616 17:00:53.529957 369305 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D0616 17:00:53.537848 369305 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-0, signal: signal 0 (0) W0616 17:00:53.537963 369305 util.go:49] FATAL ERROR: container sandbox is not running container sandbox is not running W0616 17:00:53.538180 369305 main.go:254] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=host" "-overlay" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-0"]: exit status 128 I0616 17:00:53.528765 369305 main.go:213] *************************** I0616 17:00:53.528896 369305 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-0] I0616 17:00:53.529006 369305 main.go:215] Version release-20220606.0-50-g8011b8d6d298 I0616 17:00:53.529075 369305 main.go:216] GOOS: linux I0616 17:00:53.529102 369305 main.go:217] GOARCH: amd64 I0616 17:00:53.529126 369305 main.go:218] PID: 369305 I0616 17:00:53.529158 369305 main.go:219] UID: 0, GID: 0 I0616 17:00:53.529231 369305 main.go:220] Configuration: I0616 17:00:53.529274 369305 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0616 17:00:53.529338 369305 main.go:222] Platform: ptrace I0616 17:00:53.529405 369305 main.go:223] FileAccess: exclusive, overlay: true I0616 17:00:53.529468 369305 main.go:224] Network: host, logging: false I0616 17:00:53.529529 369305 main.go:225] Strace: false, max size: 1024, syscalls: I0616 17:00:53.529590 369305 main.go:226] LISAFS: false I0616 17:00:53.529652 369305 main.go:227] Debug: true I0616 17:00:53.529722 369305 main.go:228] Systemd: false I0616 17:00:53.529761 369305 main.go:229] *************************** W0616 17:00:53.529818 369305 main.go:234] Block the TERM signal. This is only safe in tests! D0616 17:00:53.529957 369305 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D0616 17:00:53.537848 369305 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-0, signal: signal 0 (0) W0616 17:00:53.537963 369305 util.go:49] FATAL ERROR: container sandbox is not running container sandbox is not running W0616 17:00:53.538180 369305 main.go:254] Failure to execute command, err: 1 [42393395.769997] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.864355] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.911835] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.977195] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.062375] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.095687] exe[641488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.179740] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.557251] warn_bad_vsyscall: 230 callbacks suppressed [42393400.557255] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.627840] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.701521] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.763539] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.842824] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.896786] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.960844] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.984820] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393401.038505] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393401.108009] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.563989] warn_bad_vsyscall: 171 callbacks suppressed [42393405.563993] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.631159] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.697412] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.764984] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.836183] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.941627] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.004274] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.055402] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.082845] exe[641485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.131978] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42394444.692541] warn_bad_vsyscall: 3 callbacks suppressed [42394444.692544] exe[733135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42394444.775366] exe[719030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42394444.821778] exe[733136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42395386.122540] exe[745116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.271442] exe[745005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.322625] exe[745116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f57731e1f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.883504] exe[748590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.963927] exe[677455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f57731e1f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395815.289346] exe[737554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395815.369335] exe[737567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395815.450776] exe[737554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395825.872259] exe[737560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395825.931995] exe[738386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.051811] exe[738386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.152978] exe[737619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.213961] exe[737549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.308721] exe[737619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.382581] exe[738238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42396964.194568] exe[757620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42396965.105578] exe[720723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42396965.993574] exe[726695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42398371.980919] exe[809920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa88f8e8 ax:ffffffffff600000 si:7f87aa88fe08 di:ffffffffff600000 [42398375.070820] exe[810025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa88f8e8 ax:ffffffffff600000 si:7f87aa88fe08 di:ffffffffff600000 [42398378.111533] exe[810115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa86e8e8 ax:ffffffffff600000 si:7f87aa86ee08 di:ffffffffff600000 [42398414.237047] exe[812944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398417.271912] exe[819969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.309138] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.441491] exe[819904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.569970] exe[809935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.705851] exe[819908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.835565] exe[810042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.976902] exe[812944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.115911] exe[810051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.263305] exe[810042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.381947] exe[810136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.497361] exe[809948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42403060.830575] exe[946892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42403060.999586] exe[947683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42403061.045350] exe[947174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd51f90 ax:7f583bd52020 si:ffffffffff600000 di:561fc0e39f41 [42403061.216669] exe[949284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42409107.459326] exe[114815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.592619] exe[85684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.640294] exe[89120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.778294] exe[88572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3aaf90 ax:7fa24b3ab020 si:ffffffffff600000 di:55ac699d0f41 [42409146.731687] exe[85255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409146.848679] exe[85301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409147.613656] exe[88589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409147.724541] exe[85205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42415143.670067] exe[278929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415143.868754] exe[279042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415143.922852] exe[291543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415144.131500] exe[298157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.178197] exe[279057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.218147] exe[279057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.260109] exe[278963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.305242] exe[278963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.350661] exe[278965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.391136] exe[291574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415172.549664] warn_bad_vsyscall: 43 callbacks suppressed [42415172.549668] exe[279410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415172.716051] exe[292926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415172.886417] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.091655] exe[300586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.264237] exe[292969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.416744] exe[279051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.439559] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415173.609905] exe[278923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415173.614742] exe[278914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.783006] exe[279494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.594291] warn_bad_vsyscall: 27 callbacks suppressed [42415177.594293] exe[298153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.659640] exe[285246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.815445] exe[279046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.972447] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.147394] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.779932] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.945239] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.994065] exe[298151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415179.144558] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415179.372301] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415182.775293] warn_bad_vsyscall: 19 callbacks suppressed [42415182.775297] exe[285289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415182.976870] exe[283311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.151949] exe[285293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.215888] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.393610] exe[279494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.572858] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.759003] exe[300631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.963769] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415184.019031] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415184.199213] exe[279012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415187.780564] warn_bad_vsyscall: 59 callbacks suppressed [42415187.780567] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.816531] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.847331] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.880952] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.911338] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.945197] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.974810] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415188.112857] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415188.355862] exe[279429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415188.588680] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415192.830700] warn_bad_vsyscall: 54 callbacks suppressed [42415192.830704] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.036369] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.088160] exe[298153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415193.258169] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.307830] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.513681] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.720050] exe[279404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.776351] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.957607] exe[291532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415194.121179] exe[285252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415197.965073] warn_bad_vsyscall: 80 callbacks suppressed [42415197.965077] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415198.170832] exe[279073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415198.414892] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.456728] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.508106] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.560299] exe[279012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.607493] exe[279515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.652162] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.700193] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.739679] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415203.029545] warn_bad_vsyscall: 96 callbacks suppressed [42415203.029548] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.197856] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.246990] exe[279513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.437641] exe[279404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.639663] exe[278960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.809291] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.854614] exe[279429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.029211] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.068210] exe[285292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.587793] exe[279073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.070974] warn_bad_vsyscall: 15 callbacks suppressed [42415208.070977] exe[279171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.266313] exe[279072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.323955] exe[291578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.482813] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.084609] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.310429] exe[278960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.387162] exe[292969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415209.608377] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.714696] exe[279420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.912446] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.176389] warn_bad_vsyscall: 68 callbacks suppressed [42415213.176392] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.264522] exe[279515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415213.479079] exe[279500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.635811] exe[283311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.786522] exe[279277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.827081] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415214.014942] exe[298151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415214.220073] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415214.258058] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415214.295697] exe[279171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415218.276868] warn_bad_vsyscall: 78 callbacks suppressed [42415218.276871] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.467352] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.678991] exe[279044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.920583] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.957563] exe[279086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415219.859271] exe[291578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415220.038495] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.077167] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.112336] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.155474] exe[279527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415223.397964] warn_bad_vsyscall: 69 callbacks suppressed [42415223.397969] exe[278924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.557476] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.728797] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.776113] exe[283313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415223.985833] exe[291574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.185981] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.234608] exe[279097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415224.408432] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.469595] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415224.646702] exe[283317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.458194] warn_bad_vsyscall: 103 callbacks suppressed [42415228.458198] exe[291537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.610369] exe[279280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.757693] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.919278] exe[279487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.971173] exe[279487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.170227] exe[279103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.356876] exe[279280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.416901] exe[285233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415229.636978] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415229.685085] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415233.464611] warn_bad_vsyscall: 99 callbacks suppressed [42415233.464614] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.502417] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.536304] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.572139] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.606837] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.639894] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.674284] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.854937] exe[291543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415233.939967] exe[279042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415234.119028] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.547915] warn_bad_vsyscall: 119 callbacks suppressed [42415238.547918] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.752109] exe[285285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.813813] exe[291532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.013810] exe[279009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.219803] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.440845] exe[279277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.593841] exe[285292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.649223] exe[279067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415239.806650] exe[279052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.957523] exe[278965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415660.330033] warn_bad_vsyscall: 9 callbacks suppressed [42415660.330037] exe[288568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f57f90 ax:7fe777f58020 si:ffffffffff600000 di:558ffca9df41 [42415660.476943] exe[287655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f57f90 ax:7fe777f58020 si:ffffffffff600000 di:558ffca9df41 [42415660.631568] exe[269856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f15f90 ax:7fe777f16020 si:ffffffffff600000 di:558ffca9df41 [42417109.099899] exe[356162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42417109.186173] exe[356082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42417109.247579] exe[356082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42418164.861730] exe[403596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418165.138343] exe[431017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418165.360437] exe[430997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418409.438401] exe[420625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817828e8 ax:ffffffffff600000 si:7f3e81782e08 di:ffffffffff600000 [42418410.206557] exe[425209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e816dd8e8 ax:ffffffffff600000 si:7f3e816dde08 di:ffffffffff600000 [42418410.286146] exe[425441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817618e8 ax:ffffffffff600000 si:7f3e81761e08 di:ffffffffff600000 [42418439.678158] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418440.132444] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.240247] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.337543] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.435307] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.522294] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.605142] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.687931] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.794363] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.895419] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418491.217542] warn_bad_vsyscall: 25 callbacks suppressed [42418491.217545] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418491.649141] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418492.220570] exe[224567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418492.685687] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418493.157954] exe[326844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418493.588901] exe[221194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.014929] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.412689] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.826884] exe[305623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418495.210690] exe[221194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418496.480096] warn_bad_vsyscall: 2 callbacks suppressed [42418496.480099] exe[305623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418496.940227] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418620.776685] exe[443421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418621.007050] exe[444774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418621.209733] exe[441754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418817.531357] exe[425447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817828e8 ax:ffffffffff600000 si:7f3e81782e08 di:ffffffffff600000 [42418826.557650] exe[399531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579aaacadd6 cs:33 sp:7f83822bb8e8 ax:ffffffffff600000 si:7f83822bbe08 di:ffffffffff600000 [42418830.443643] exe[448959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c5898e8 ax:ffffffffff600000 si:7f032c589e08 di:ffffffffff600000 [42419254.123971] exe[473020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa2da93dd6 cs:33 sp:7f769a5ad8e8 ax:ffffffffff600000 si:7f769a5ade08 di:ffffffffff600000 [42419317.580017] exe[480187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dd6e5edd6 cs:33 sp:7f1ef959a8e8 ax:ffffffffff600000 si:7f1ef959ae08 di:ffffffffff600000 [42419325.890008] exe[480747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571298ccdd6 cs:33 sp:7f7cee2148e8 ax:ffffffffff600000 si:7f7cee214e08 di:ffffffffff600000 [42419327.357911] exe[475977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b608f2dd6 cs:33 sp:7fb04b88d8e8 ax:ffffffffff600000 si:7fb04b88de08 di:ffffffffff600000 [42419328.888178] exe[482580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590c734cdd6 cs:33 sp:7f166f7d68e8 ax:ffffffffff600000 si:7f166f7d6e08 di:ffffffffff600000 [42419336.951647] exe[476492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55627ea47dd6 cs:33 sp:7fc890f1d8e8 ax:ffffffffff600000 si:7fc890f1de08 di:ffffffffff600000 [42419343.696029] exe[481379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffb8a69dd6 cs:33 sp:7fb070c848e8 ax:ffffffffff600000 si:7fb070c84e08 di:ffffffffff600000 [42420014.033012] exe[484272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.086820] exe[506955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.114797] exe[506955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.175206] exe[492413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.468717] exe[477965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.525222] exe[477945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.569325] exe[503561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.614087] exe[503561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.661357] exe[477945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420235.809615] exe[509211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420235.966586] exe[493291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420236.005679] exe[511511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420236.143227] exe[509211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae2d8e8 ax:ffffffffff600000 si:7fcaaae2de08 di:ffffffffff600000 [42420239.416962] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.565468] exe[493386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.685350] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.818823] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.933430] exe[507512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420240.084036] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420646.302254] warn_bad_vsyscall: 3 callbacks suppressed [42420646.302258] exe[477971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420646.432806] exe[478889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42422475.227806] exe[551606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f0e07778 cs:33 sp:7fdfbe46ef90 ax:7fdfbe46f020 si:ffffffffff600000 di:5582f0ecdf41 [42422476.487718] exe[542131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f48cd5778 cs:33 sp:7f551835ff90 ax:7f5518360020 si:ffffffffff600000 di:556f48d9bf41 [42422487.763486] exe[550078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030d310778 cs:33 sp:7fd9f0b90f90 ax:7fd9f0b91020 si:ffffffffff600000 di:56030d3d6f41 [42422499.614700] exe[554411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030d310778 cs:33 sp:7fd9f0b90f90 ax:7fd9f0b91020 si:ffffffffff600000 di:56030d3d6f41 [42422539.724899] exe[543378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565258447778 cs:33 sp:7fdfbfe3df90 ax:7fdfbfe3e020 si:ffffffffff600000 di:56525850df41 [42422543.035367] exe[482642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565238dbb778 cs:33 sp:7ff444cf2f90 ax:7ff444cf3020 si:ffffffffff600000 di:565238e81f41 [42422578.292895] exe[554605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48d6d778 cs:33 sp:7f26d938bf90 ax:7f26d938c020 si:ffffffffff600000 di:562c48e33f41 [42422578.652517] exe[556022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712987e778 cs:33 sp:7f7cee214f90 ax:7f7cee215020 si:ffffffffff600000 di:557129944f41 [42422698.087156] exe[555496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611132df778 cs:33 sp:7f8e68f65f90 ax:7f8e68f66020 si:ffffffffff600000 di:5611133a5f41 [42422699.786693] exe[555242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611132df778 cs:33 sp:7f8e68f65f90 ax:7f8e68f66020 si:ffffffffff600000 di:5611133a5f41 [42422722.770392] exe[554688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c08430d778 cs:33 sp:7f032a596f90 ax:7f032a597020 si:ffffffffff600000 di:55c0843d3f41 [42422725.066865] exe[516660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652d560a778 cs:33 sp:7f48b7da7f90 ax:7f48b7da8020 si:ffffffffff600000 di:5652d56d0f41 [42422984.573460] exe[564025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c486c45778 cs:33 sp:7efdee8e7f90 ax:7efdee8e8020 si:ffffffffff600000 di:55c486d0bf41 [42422985.722792] exe[569045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592398ce778 cs:33 sp:7f418d63cf90 ax:7f418d63d020 si:ffffffffff600000 di:559239994f41 [42423444.026385] exe[579024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c486c93dd6 cs:33 sp:7efdee8e78e8 ax:ffffffffff600000 si:7efdee8e7e08 di:ffffffffff600000 [42424039.496715] exe[576869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42424039.613272] exe[588826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42424039.723349] exe[563369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42425244.705512] exe[655917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56380ef1e778 cs:33 sp:7fb18b699f90 ax:7fb18b69a020 si:ffffffffff600000 di:56380efe4f41 [42425248.068765] exe[652757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e120c06778 cs:33 sp:7f352a4d6f90 ax:7f352a4d7020 si:ffffffffff600000 di:55e120cccf41 [42425634.355340] exe[644382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa44355778 cs:33 sp:7f51c4820f90 ax:7f51c4821020 si:ffffffffff600000 di:55aa4441bf41 [42425743.162039] exe[683808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba96532778 cs:33 sp:7fdcb29a8f90 ax:7fdcb29a9020 si:ffffffffff600000 di:55ba965f8f41 [42429152.476244] exe[813470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.576922] exe[811431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.652062] exe[811529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d24c68e8 ax:ffffffffff600000 si:7f29d24c6e08 di:ffffffffff600000 [42429152.764889] exe[811432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.829499] exe[815684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d24c68e8 ax:ffffffffff600000 si:7f29d24c6e08 di:ffffffffff600000 [42432107.585828] exe[859560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.698317] exe[882075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.758995] exe[882072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700bdeff88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.918067] exe[859557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42437364.479563] exe[968235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84468f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.650311] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.672602] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.694756] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.717606] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.738731] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.760782] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.783604] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.807795] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.832578] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42444036.412892] warn_bad_vsyscall: 26 callbacks suppressed [42444036.412896] exe[183012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba8800f90 ax:7f4ba8801020 si:ffffffffff600000 di:55e61e084f41 [42444036.527975] exe[182726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba8800f90 ax:7f4ba8801020 si:ffffffffff600000 di:55e61e084f41 [42444036.565907] exe[182726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba87bef90 ax:7f4ba87bf020 si:ffffffffff600000 di:55e61e084f41 [42444037.272379] exe[190207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba87dff90 ax:7f4ba87e0020 si:ffffffffff600000 di:55e61e084f41 [42445456.945418] exe[224184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d05b4c0778 cs:33 sp:7f661a0e2f90 ax:7f661a0e3020 si:ffffffffff600000 di:55d05b586f41 [42445457.163384] exe[218965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a01cbd778 cs:33 sp:7f6129934f90 ax:7f6129935020 si:ffffffffff600000 di:555a01d83f41 [42447230.557796] exe[274071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5fb8e8 ax:ffffffffff600000 si:7fe35e5fbe08 di:ffffffffff600000 [42447230.657083] exe[272121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5da8e8 ax:ffffffffff600000 si:7fe35e5dae08 di:ffffffffff600000 [42447230.734559] exe[273643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5da8e8 ax:ffffffffff600000 si:7fe35e5dae08 di:ffffffffff600000 [42452234.334114] exe[428868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.458429] exe[428765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.643953] exe[497830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.683611] exe[497786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42453445.101166] exe[459162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453445.739868] exe[460273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453445.829436] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453446.010554] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.270505] exe[459968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.431298] exe[458996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.579995] exe[458993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.738254] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.889298] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.032078] exe[459005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.165207] exe[462621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.362246] exe[462491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.509217] exe[459133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.651205] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453468.949052] warn_bad_vsyscall: 16 callbacks suppressed [42453468.949055] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453469.846167] exe[462473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453469.950028] exe[459137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453470.764048] exe[459152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453471.693371] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453471.980439] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453472.152426] exe[458935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.279405] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.417992] exe[459094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.630194] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453473.973355] warn_bad_vsyscall: 38 callbacks suppressed [42453473.973358] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.016985] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.052844] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.090285] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.128081] exe[459007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.167994] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.202568] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.238619] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.281416] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.310602] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453479.009007] warn_bad_vsyscall: 74 callbacks suppressed [42453479.009011] exe[459358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.130553] exe[459152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.251882] exe[476883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.374103] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.413276] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.538214] exe[459586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.717036] exe[462473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.770859] exe[462622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.898846] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453480.034483] exe[459220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.138985] warn_bad_vsyscall: 78 callbacks suppressed [42453484.138988] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.273115] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.308261] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.341545] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.375211] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.409035] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.442884] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.478572] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.527560] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.561136] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.234663] warn_bad_vsyscall: 91 callbacks suppressed [42453489.234666] exe[478339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.337946] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453489.635857] exe[458947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.803458] exe[459370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.996310] exe[460205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.196653] exe[459079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.371072] exe[459586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.553015] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.722330] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.854746] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453494.246296] warn_bad_vsyscall: 15 callbacks suppressed [42453494.246301] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453494.455098] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4538e8 ax:ffffffffff600000 si:7f6b7e453e08 di:ffffffffff600000 [42453494.679678] exe[459079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453494.850283] exe[459422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453495.219241] exe[459200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.300251] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453495.448757] exe[459367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.584459] exe[459148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.724491] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.765585] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453499.528027] warn_bad_vsyscall: 8 callbacks suppressed [42453499.528031] exe[477348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453500.418636] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.305881] exe[459361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.429404] exe[460221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.467731] exe[462615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453502.214477] exe[458977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453502.356463] exe[458977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.105032] exe[460250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.211031] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.260690] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453505.178165] warn_bad_vsyscall: 63 callbacks suppressed [42453505.178169] exe[460221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453505.359158] exe[459115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.554207] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.607301] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.646941] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.688408] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.722401] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.759270] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.794029] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.831067] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.183929] warn_bad_vsyscall: 67 callbacks suppressed [42453510.183933] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.219167] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.251432] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.281331] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.311613] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.341462] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.373719] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.405864] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.437753] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.475920] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453515.233418] warn_bad_vsyscall: 155 callbacks suppressed [42453515.233421] exe[465169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.373166] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.541094] exe[459378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.702557] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.886061] exe[459112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.041547] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.093436] exe[459561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4748e8 ax:ffffffffff600000 si:7f6b7e474e08 di:ffffffffff600000 [42453516.230111] exe[460225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453516.357388] exe[458996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.471340] exe[465086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.722061] warn_bad_vsyscall: 19 callbacks suppressed [42453520.722065] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.889094] exe[459124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.931328] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453521.630050] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453523.418030] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453523.561253] exe[465089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453524.314586] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453524.513469] exe[459124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453525.258177] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453525.309186] exe[459965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453526.159829] warn_bad_vsyscall: 2 callbacks suppressed [42453526.159832] exe[459112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453527.084154] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453527.995773] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453528.887404] exe[522179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.027868] exe[459008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.186129] exe[459003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.238754] exe[458964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453529.411156] exe[459076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.594445] exe[465169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.666522] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453531.902822] warn_bad_vsyscall: 50 callbacks suppressed [42453531.902825] exe[458957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453531.976117] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4538e8 ax:ffffffffff600000 si:7f6b7e453e08 di:ffffffffff600000 [42453532.809200] exe[460264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453533.706362] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453533.893136] exe[459115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.049707] exe[465086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.179734] exe[459077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.294377] exe[459023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.344987] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453534.524028] exe[459378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453537.332310] warn_bad_vsyscall: 7 callbacks suppressed [42453537.332314] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.379005] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.414798] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.447513] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.486957] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.524557] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.560241] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.599655] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.630457] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.661777] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453542.412130] warn_bad_vsyscall: 61 callbacks suppressed [42453542.412134] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.532885] exe[458979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.561412] exe[459154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.660821] exe[459521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.724464] exe[459067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.813179] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.887156] exe[459506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.940582] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453542.970184] exe[459067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453543.173170] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453547.744046] warn_bad_vsyscall: 80 callbacks suppressed [42453547.744050] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453547.847103] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453547.908377] exe[459157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.613414] exe[462621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.737316] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453548.751301] exe[459109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.865048] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.003134] exe[459561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.138963] exe[478339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.522293] exe[459071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453553.135298] warn_bad_vsyscall: 74 callbacks suppressed [42453553.135302] exe[462615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453553.151387] exe[459008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453553.304667] exe[459968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.051467] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453554.053146] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.199737] exe[459003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.246691] exe[458987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453554.945502] exe[459958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453554.964386] exe[458978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453555.002031] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453558.512239] warn_bad_vsyscall: 42 callbacks suppressed [42453558.512243] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453558.515867] exe[465163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.646406] exe[459506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.695643] exe[459958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.835542] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42466533.318450] exe[866705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50a68e8 ax:ffffffffff600000 si:7f21d50a6e08 di:ffffffffff600000 [42466533.416416] exe[848234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50a68e8 ax:ffffffffff600000 si:7f21d50a6e08 di:ffffffffff600000 [42466533.445705] exe[831704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50228e8 ax:ffffffffff600000 si:7f21d5022e08 di:ffffffffff600000 [42466534.201676] exe[836154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50858e8 ax:ffffffffff600000 si:7f21d5085e08 di:ffffffffff600000 [42467204.777859] exe[924559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42467204.872719] exe[924537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42467204.938697] exe[922953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42470454.470396] exe[897453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562beef7dd6 cs:33 sp:7f1e0167a8e8 ax:ffffffffff600000 si:7f1e0167ae08 di:ffffffffff600000 [42470474.014717] exe[918013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f11451fdd6 cs:33 sp:7f6cc68e58e8 ax:ffffffffff600000 si:7f6cc68e5e08 di:ffffffffff600000 [42470517.565345] exe[951798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ffd6edd6 cs:33 sp:7f845134d8e8 ax:ffffffffff600000 si:7f845134de08 di:ffffffffff600000 [42470521.065851] exe[980642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638ff329dd6 cs:33 sp:7f6ab302c8e8 ax:ffffffffff600000 si:7f6ab302ce08 di:ffffffffff600000 [42470561.336050] exe[977149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d517121dd6 cs:33 sp:7fb0081dc8e8 ax:ffffffffff600000 si:7fb0081dce08 di:ffffffffff600000 [42470577.200150] exe[931039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce905dd6 cs:33 sp:7f2d958a68e8 ax:ffffffffff600000 si:7f2d958a6e08 di:ffffffffff600000 [42470600.287477] exe[983973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af07942dd6 cs:33 sp:7f4ca667c8e8 ax:ffffffffff600000 si:7f4ca667ce08 di:ffffffffff600000 [42470619.199174] exe[988067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e6a0dd6 cs:33 sp:7f32513b98e8 ax:ffffffffff600000 si:7f32513b9e08 di:ffffffffff600000 [42472770.572386] exe[107532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa096cdd6 cs:33 sp:7f0d1e9d28e8 ax:ffffffffff600000 si:7f0d1e9d2e08 di:ffffffffff600000 [42474133.618755] exe[133290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0fa8e8 ax:ffffffffff600000 si:7fd88d0fae08 di:ffffffffff600000 [42474133.732542] exe[120909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0fa8e8 ax:ffffffffff600000 si:7fd88d0fae08 di:ffffffffff600000 [42474133.851631] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.872645] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.901955] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.923448] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.946301] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.968222] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.989027] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474134.015120] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474337.181027] warn_bad_vsyscall: 25 callbacks suppressed [42474337.181031] exe[219830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b3ebf1dd6 cs:33 sp:7fad6407c8e8 ax:ffffffffff600000 si:7fad6407ce08 di:ffffffffff600000 [42477048.813781] exe[184994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477049.616511] exe[185040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477049.761029] exe[196882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477077.628257] exe[190223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477077.826870] exe[190231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.006519] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.184261] exe[185171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.797411] exe[185137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.976215] exe[232189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477079.898912] exe[185227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.576887] exe[185249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.679670] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.774034] exe[185235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477082.677745] warn_bad_vsyscall: 4 callbacks suppressed [42477082.677749] exe[185171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477082.826902] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.864652] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.897772] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.933937] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.972749] exe[185263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.024200] exe[213408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.067939] exe[213408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.108656] exe[185208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.144844] exe[185208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.014178] warn_bad_vsyscall: 50 callbacks suppressed [42477088.014181] exe[186956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.139781] exe[187080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.186582] exe[184994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.914127] exe[185222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.020508] exe[213415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.809244] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.848823] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.888871] exe[185156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.924601] exe[185156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.969061] exe[185263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477093.389996] warn_bad_vsyscall: 36 callbacks suppressed [42477093.389999] exe[189962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477093.504136] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477094.284541] exe[187080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb70a8e8 ax:ffffffffff600000 si:7fe8eb70ae08 di:ffffffffff600000 [42477094.411525] exe[185249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.445217] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.478257] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.517181] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.551930] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.587564] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.619244] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477098.396119] warn_bad_vsyscall: 59 callbacks suppressed [42477098.396123] exe[185537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.440558] exe[185159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.549462] exe[187251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.648629] exe[185543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.747098] exe[213390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.499766] exe[185195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.537551] exe[187272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.637170] exe[186956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477100.386786] exe[187244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477100.425889] exe[187244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477653.737830] warn_bad_vsyscall: 1 callbacks suppressed [42477653.737834] exe[313104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557acb32bdd6 cs:33 sp:7f013e93d8e8 ax:ffffffffff600000 si:7f013e93de08 di:ffffffffff600000 [42477670.048903] exe[315053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a43e6d6dd6 cs:33 sp:7f40277dc8e8 ax:ffffffffff600000 si:7f40277dce08 di:ffffffffff600000 [42477704.520670] exe[319314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e4b49fdd6 cs:33 sp:7f6194c868e8 ax:ffffffffff600000 si:7f6194c86e08 di:ffffffffff600000 [42477705.814126] exe[317791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563492debdd6 cs:33 sp:7f0e64aae8e8 ax:ffffffffff600000 si:7f0e64aaee08 di:ffffffffff600000 [42477709.908857] exe[324998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dddbefddd6 cs:33 sp:7f3ef97fe8e8 ax:ffffffffff600000 si:7f3ef97fee08 di:ffffffffff600000 [42477722.779626] exe[324026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564061112dd6 cs:33 sp:7f6faff6b8e8 ax:ffffffffff600000 si:7f6faff6be08 di:ffffffffff600000 [42477732.782633] exe[328496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6e4200dd6 cs:33 sp:7f5467cd88e8 ax:ffffffffff600000 si:7f5467cd8e08 di:ffffffffff600000 [42478211.213145] exe[365622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589f38ebdd6 cs:33 sp:7fe76b4e18e8 ax:ffffffffff600000 si:7fe76b4e1e08 di:ffffffffff600000 [42479369.913025] exe[423692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d6358dd6 cs:33 sp:7fc11eae18e8 ax:ffffffffff600000 si:7fc11eae1e08 di:ffffffffff600000 [42481031.632776] exe[486141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd5792bb8e8 ax:ffffffffff600000 si:7fd5792bbe08 di:ffffffffff600000 [42481031.763774] exe[486310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd5792bb8e8 ax:ffffffffff600000 si:7fd5792bbe08 di:ffffffffff600000 [42481031.828216] exe[486316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd57929a8e8 ax:ffffffffff600000 si:7fd57929ae08 di:ffffffffff600000 [42481117.468810] exe[477774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481117.725820] exe[482925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481117.946671] exe[477891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481118.020323] exe[485307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f45fb8e8 ax:ffffffffff600000 si:7f04f45fbe08 di:ffffffffff600000 [42481121.640540] exe[478926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481121.855239] exe[482142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.108414] exe[486382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.337519] exe[482244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.596144] exe[481972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.844299] exe[477689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.074711] exe[482162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.299483] exe[486114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.527694] exe[483212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.750707] exe[482211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481167.239025] exe[477807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42482744.055375] exe[526286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42482744.175403] exe[526368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42482744.206432] exe[527315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b548e8 ax:ffffffffff600000 si:7f2ca0b54e08 di:ffffffffff600000 [42482744.267078] exe[526699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42485331.709606] exe[647764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a98259dd6 cs:33 sp:7fb3f959f8e8 ax:ffffffffff600000 si:7fb3f959fe08 di:ffffffffff600000 [42485800.445600] exe[658038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de7796dd6 cs:33 sp:7ff6509988e8 ax:ffffffffff600000 si:7ff650998e08 di:ffffffffff600000 [42485826.039073] exe[594639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcbe217dd6 cs:33 sp:7f9589bf38e8 ax:ffffffffff600000 si:7f9589bf3e08 di:ffffffffff600000 [42485911.991571] exe[613699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ac065add6 cs:33 sp:7f6c7e0d98e8 ax:ffffffffff600000 si:7f6c7e0d9e08 di:ffffffffff600000 [42485978.729895] exe[624209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef6962ddd6 cs:33 sp:7f04e494d8e8 ax:ffffffffff600000 si:7f04e494de08 di:ffffffffff600000 [42486053.802952] exe[625085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558336e9ddd6 cs:33 sp:7f69f7b7e8e8 ax:ffffffffff600000 si:7f69f7b7ee08 di:ffffffffff600000 [42486091.490944] exe[617750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af9ed3cdd6 cs:33 sp:7f1163e4e8e8 ax:ffffffffff600000 si:7f1163e4ee08 di:ffffffffff600000 [42486103.073237] exe[650210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56548a9aedd6 cs:33 sp:7fb6fe0b18e8 ax:ffffffffff600000 si:7fb6fe0b1e08 di:ffffffffff600000 [42489725.580632] exe[740902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.731647] exe[732169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.860110] exe[734793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.917472] exe[732250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c909c1f90 ax:7f1c909c2020 si:ffffffffff600000 di:560dfde82f41 [42489791.976206] exe[732592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.117215] exe[732121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.249174] exe[740072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.385512] exe[732182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.485601] exe[732121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.649291] exe[735940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.791532] exe[745872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.955655] exe[735919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489793.133957] exe[732471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489793.281361] exe[739949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42490699.831241] warn_bad_vsyscall: 1 callbacks suppressed [42490699.831244] exe[725485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42490699.916912] exe[694196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42490699.963829] exe[752889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14c9cf90 ax:7f9d14c9d020 si:ffffffffff600000 di:5621d0c5bf41 [42490700.042565] exe[727324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42493816.208147] exe[859499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e31589dd6 cs:33 sp:7fae64cbcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493816.440602] exe[859656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ca336dd6 cs:33 sp:7fd825042f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493851.569923] exe[828495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5befa3dd6 cs:33 sp:7f414149bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493852.043721] exe[845123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af85c29dd6 cs:33 sp:7f45bb539f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493960.101892] exe[807714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f110ddd6 cs:33 sp:7fc793bdff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493960.105606] exe[832895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d635622dd6 cs:33 sp:7fb9cd1e9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493975.744651] exe[817965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493976.111539] exe[827621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493984.871097] exe[834851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2ab59dd6 cs:33 sp:7fcd1d733f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493985.557390] exe[820405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561631910dd6 cs:33 sp:7f9d0edfef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493990.860301] exe[809185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060b040dd6 cs:33 sp:7ff8be9b3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493992.641208] exe[814523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060b040dd6 cs:33 sp:7ff8be9b3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494088.158404] exe[847083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494100.199652] exe[830766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494256.227509] exe[870112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d8e22bdd6 cs:33 sp:7f797c88ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494257.293929] exe[870062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165ec90dd6 cs:33 sp:7fed15a1cf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494349.783590] exe[863197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581b0393dd6 cs:33 sp:7f893c822f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494465.213576] exe[797593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ce74c0dd6 cs:33 sp:7fd72a8b5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494503.278331] exe[873781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494561.498627] exe[856754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d13360dd6 cs:33 sp:7ff509e65f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494563.717966] exe[875768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561631910dd6 cs:33 sp:7f9d0edfef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494584.461257] exe[849241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a96b843dd6 cs:33 sp:7fb901c37f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494630.990107] exe[875636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622dfb35dd6 cs:33 sp:7fce3b48ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494665.342420] exe[876504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494985.038872] exe[884134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eec7c39dd6 cs:33 sp:7f9974120f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42498078.156592] exe[956228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.294753] exe[953392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.358967] exe[961567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76634af88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.530239] exe[953250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42499936.621859] exe[29789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d398e8 ax:ffffffffff600000 si:7f1b71d39e08 di:ffffffffff600000 [42499936.838481] exe[29891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d398e8 ax:ffffffffff600000 si:7f1b71d39e08 di:ffffffffff600000 [42499936.988521] exe[29891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d188e8 ax:ffffffffff600000 si:7f1b71d18e08 di:ffffffffff600000 [42499937.193248] exe[3773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d188e8 ax:ffffffffff600000 si:7f1b71d18e08 di:ffffffffff600000 [42499955.963674] exe[17804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c38db14dd6 cs:33 sp:7f8720ba08e8 ax:ffffffffff600000 si:7f8720ba0e08 di:ffffffffff600000 [42500661.521900] exe[38754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bedc41111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500661.912795] exe[32999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edcc6d1111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500662.168157] exe[25394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1a049111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500669.597161] exe[38705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bedc41111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500751.356958] exe[49490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc1ef9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500752.332634] exe[49622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc1ef9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500796.418465] exe[17702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c862b7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500796.427801] exe[19223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6790a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500797.984508] exe[47704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d24ab8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500798.090046] exe[13862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560184388111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500824.859589] exe[50389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e0b24111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500825.231834] exe[55615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e0b24111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500826.137136] exe[24998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d546657111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500826.990347] exe[35014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a163499111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500835.530602] exe[8943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bceda9dd6 cs:33 sp:7f6a9807b8e8 ax:ffffffffff600000 si:7f6a9807be08 di:ffffffffff600000 [42502443.695491] exe[109657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f5b91111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42502444.813910] exe[109686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649793a9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503053.522635] exe[138543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3f970111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503054.082861] exe[141432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55561640d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503128.696975] exe[131552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.186960] exe[140636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.241703] exe[140637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.274312] exe[143002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158588e8 ax:ffffffffff600000 si:7f1015858e08 di:ffffffffff600000 [42503357.351627] exe[152961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42503357.579364] exe[152839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42503358.189162] exe[126921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42505500.049776] exe[207976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.137342] exe[208449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.187681] exe[207976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.229512] exe[207952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42506827.188566] exe[252363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42506827.270174] exe[256644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42506827.323955] exe[256817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c4b8e8 ax:ffffffffff600000 si:7f13e4c4be08 di:ffffffffff600000 [42506828.046806] exe[256648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42507581.707807] exe[243712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e67c8e8 ax:ffffffffff600000 si:7fb69e67ce08 di:ffffffffff600000 [42507581.879689] exe[243717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e67c8e8 ax:ffffffffff600000 si:7fb69e67ce08 di:ffffffffff600000 [42507582.072597] exe[243712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e65b8e8 ax:ffffffffff600000 si:7fb69e65be08 di:ffffffffff600000 [42510448.485426] exe[339378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510448.629296] exe[319497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510448.658347] exe[338838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37278e8 ax:ffffffffff600000 si:7f40f3727e08 di:ffffffffff600000 [42510448.798176] exe[325471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510692.156675] exe[324095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025fe5bdd6 cs:33 sp:7fa555b22f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42510757.784232] exe[282643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42510758.325408] exe[280284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42510759.597929] exe[279718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42512140.079250] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.316953] exe[348091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.395504] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.640707] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512227.715818] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512227.851234] exe[348091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512227.899473] exe[347310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512228.026466] exe[347310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.242720] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.390068] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.598858] exe[349043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.795401] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.008920] exe[348498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.214479] exe[348963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.373588] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.531736] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.668827] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.832839] exe[348963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512279.092627] warn_bad_vsyscall: 2 callbacks suppressed [42512279.092631] exe[329042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cfb6f90 ax:7fbc8cfb7020 si:ffffffffff600000 di:563536827f41 [42512279.315375] exe[307975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.358307] exe[308941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.404821] exe[307939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.474952] exe[307958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.526239] exe[308064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.565475] exe[308064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.609586] exe[310415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.651107] exe[308097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.686965] exe[308248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512301.060398] warn_bad_vsyscall: 34 callbacks suppressed [42512301.060401] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.218868] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.255908] exe[348730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512301.399053] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.451926] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512301.579317] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.689387] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.728137] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.835627] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.977975] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.065108] warn_bad_vsyscall: 76 callbacks suppressed [42512306.065111] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.091356] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.115654] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.138953] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.160697] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.181767] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.207636] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.234301] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.261169] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.283173] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.239096] warn_bad_vsyscall: 136 callbacks suppressed [42512311.239099] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.350232] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.744656] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.869136] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.989871] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.120648] exe[349209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.283819] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.312986] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.445376] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.482125] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.299556] warn_bad_vsyscall: 59 callbacks suppressed [42512316.299560] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.335678] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.471616] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512316.602117] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.779769] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.808431] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512316.981249] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512317.147267] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512317.257922] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512317.419961] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.312330] warn_bad_vsyscall: 28 callbacks suppressed [42512321.312334] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.376358] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512321.547765] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.698935] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.841575] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.009658] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.194813] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.371234] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825ad18e8 ax:ffffffffff600000 si:7fd825ad1e08 di:ffffffffff600000 [42512322.500218] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.667645] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512326.315000] warn_bad_vsyscall: 97 callbacks suppressed [42512326.315003] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.342790] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.363708] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.386002] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.409297] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.430336] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.453782] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.475853] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.497641] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.525031] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512331.408286] warn_bad_vsyscall: 120 callbacks suppressed [42512331.408289] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.554209] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.694053] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.723442] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.857905] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.030917] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.072675] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.160929] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.266395] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.382202] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.437225] warn_bad_vsyscall: 71 callbacks suppressed [42512336.437229] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512336.547211] exe[350717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.715547] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.899973] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.935007] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.023206] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.141322] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512337.275800] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512337.440044] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.617695] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.547993] warn_bad_vsyscall: 27 callbacks suppressed [42512341.547996] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.704091] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.879573] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.035881] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.484329] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.622734] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.784899] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.957947] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512343.089015] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512343.300528] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.568048] warn_bad_vsyscall: 79 callbacks suppressed [42512346.568050] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.770627] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.927136] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.023853] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512347.157275] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.265202] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.294428] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.419665] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.445165] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.574700] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512361.867918] warn_bad_vsyscall: 6 callbacks suppressed [42512361.867921] exe[352767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb2d704dd6 cs:33 sp:7f535fd558e8 ax:ffffffffff600000 si:7f535fd55e08 di:ffffffffff600000 [42512383.919197] exe[388618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ba40add6 cs:33 sp:7fc7c84e18e8 ax:ffffffffff600000 si:7fc7c84e1e08 di:ffffffffff600000 [42512384.030246] exe[300755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b44c773dd6 cs:33 sp:7f357e78e8e8 ax:ffffffffff600000 si:7f357e78ee08 di:ffffffffff600000 [42512426.871715] exe[328717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7a71edd6 cs:33 sp:7f7e4b9a88e8 ax:ffffffffff600000 si:7f7e4b9a8e08 di:ffffffffff600000 [42512499.933709] exe[304501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f3a05fdd6 cs:33 sp:7f9acedab8e8 ax:ffffffffff600000 si:7f9acedabe08 di:ffffffffff600000 [42512528.553055] exe[350611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512528.691226] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.717152] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.738093] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.762055] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.784990] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.807619] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.830744] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.854714] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.880357] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512604.942740] warn_bad_vsyscall: 25 callbacks suppressed [42512604.942743] exe[392306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ee83dfdd6 cs:33 sp:7fb9719bd8e8 ax:ffffffffff600000 si:7fb9719bde08 di:ffffffffff600000 [42512614.990642] exe[392235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbe0a20dd6 cs:33 sp:7f1cfd9918e8 ax:ffffffffff600000 si:7f1cfd991e08 di:ffffffffff600000 [42512705.799013] exe[400671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55899a766dd6 cs:33 sp:7f78751318e8 ax:ffffffffff600000 si:7f7875131e08 di:ffffffffff600000 [42512940.547554] exe[412055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7b47c3dd6 cs:33 sp:7f8796b018e8 ax:ffffffffff600000 si:7f8796b01e08 di:ffffffffff600000 [42513182.673582] exe[414524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513182.823530] exe[415397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513182.890558] exe[414572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513183.069610] exe[414587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513208.764410] exe[327376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdbb3f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513208.903252] exe[343615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdbb3f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513209.556328] exe[339931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdb92f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513256.800480] exe[414819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513256.957190] exe[414555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.101506] exe[414592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.237834] exe[414636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.366772] exe[414466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.515466] exe[414641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.681218] exe[414596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.863939] exe[414548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513258.022796] exe[414657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513258.203037] exe[414460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513734.090949] warn_bad_vsyscall: 3 callbacks suppressed [42513734.090952] exe[431349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f225952b8e8 ax:ffffffffff600000 si:7f225952be08 di:ffffffffff600000 [42513734.196186] exe[431765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f225950a8e8 ax:ffffffffff600000 si:7f225950ae08 di:ffffffffff600000 [42513734.254524] exe[431701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f22594e98e8 ax:ffffffffff600000 si:7f22594e9e08 di:ffffffffff600000 [42514333.588007] exe[414682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.764789] exe[432651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.825544] exe[440947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.892391] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.935809] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.984736] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.030800] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.076850] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.131335] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.174579] exe[415446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.446665] warn_bad_vsyscall: 26 callbacks suppressed [42515553.446669] exe[414465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.688017] exe[414650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.761435] exe[415496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1908e8 ax:ffffffffff600000 si:7f97ac190e08 di:ffffffffff600000 [42515554.004306] exe[433929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1b18e8 ax:ffffffffff600000 si:7f97ac1b1e08 di:ffffffffff600000 [42515954.818727] exe[479945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad2ca6bdd6 cs:33 sp:7fc8a1066f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42515957.224445] exe[481545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8f9c3dd6 cs:33 sp:7f2567ea2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42517921.661025] exe[477944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d740b2f90 ax:7f8d740b3020 si:ffffffffff600000 di:563590167f41 [42517921.741337] exe[499094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d740b2f90 ax:7f8d740b3020 si:ffffffffff600000 di:563590167f41 [42517921.769341] exe[478886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d74091f90 ax:7f8d74092020 si:ffffffffff600000 di:563590167f41 [42517921.859365] exe[477864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d74091f90 ax:7f8d74092020 si:ffffffffff600000 di:563590167f41 [42518234.661540] exe[468286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72478e8 ax:ffffffffff600000 si:7fa0e7247e08 di:ffffffffff600000 [42518234.828427] exe[468277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.857141] exe[468277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.899820] exe[464945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.929244] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.971992] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.008705] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.046271] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.086657] exe[469286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.119739] exe[469286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42519906.599080] warn_bad_vsyscall: 25 callbacks suppressed [42519906.599084] exe[641623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03c4a1dd6 cs:33 sp:7ffae30c28e8 ax:ffffffffff600000 si:7ffae30c2e08 di:ffffffffff600000 [42520099.040429] exe[630998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f59649acf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42520099.094488] exe[640531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f596498bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42520099.200533] exe[626185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f59649acf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521453.885093] exe[625036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521454.003475] exe[619036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521454.684446] exe[617691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521591.901228] exe[670588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521592.024991] exe[640717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521592.190924] exe[616317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.101411] exe[664594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.234956] exe[670905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.345221] exe[670793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.506107] exe[615972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.700397] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.805869] exe[663194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.954497] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.121238] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.223246] exe[671275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.351227] exe[670891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.111941] warn_bad_vsyscall: 74 callbacks suppressed [42521627.111944] exe[674343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.250267] exe[670895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.332028] exe[678280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.426346] exe[614873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.603948] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.709161] exe[671982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.765660] exe[671275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.951251] exe[617343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521628.045769] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521628.192298] exe[618249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.146333] warn_bad_vsyscall: 40 callbacks suppressed [42521632.146336] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.185508] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.207828] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.235329] exe[615325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.266148] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.287090] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.311495] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.344013] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.368016] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.395547] exe[617343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.261184] warn_bad_vsyscall: 106 callbacks suppressed [42521637.261188] exe[616124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.397944] exe[670795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.559538] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.587283] exe[616793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068956f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.729181] exe[615325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f60689fbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.844621] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.989204] exe[658244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f60689daf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.151802] exe[671276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.256328] exe[672056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.320590] exe[670745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.343029] warn_bad_vsyscall: 95 callbacks suppressed [42521642.343033] exe[678281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.427455] exe[670868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.537987] exe[614437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.581067] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.681862] exe[615876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.799888] exe[670790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.938300] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.096915] exe[614829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.225783] exe[675881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.287816] exe[614829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.688188] warn_bad_vsyscall: 38 callbacks suppressed [42521647.688191] exe[615393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.829580] exe[674341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.940036] exe[672088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.549455] exe[670784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.693722] exe[614446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.811894] exe[674335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.912663] exe[670816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.023546] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.046148] exe[614695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.070664] exe[614695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.192359] warn_bad_vsyscall: 164 callbacks suppressed [42521653.192362] exe[663195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.407352] exe[674341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.609290] exe[617673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.786215] exe[672056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521653.875151] exe[670704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521653.982208] exe[670789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521654.023676] exe[672039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521654.108246] exe[672039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521654.200318] exe[672031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521654.236679] exe[672035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.269115] warn_bad_vsyscall: 139 callbacks suppressed [42521658.269119] exe[670722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.421924] exe[678281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.445683] exe[678280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.554495] exe[663195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.633754] exe[675412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.746636] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.772366] exe[618249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.001183] exe[671314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.109142] exe[670597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.318610] exe[670989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42523353.155818] warn_bad_vsyscall: 131 callbacks suppressed [42523353.155821] exe[747247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523353.708426] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523354.283108] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523354.859586] exe[750657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523355.618665] exe[759239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523356.189609] exe[722828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523356.821947] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523476.198019] exe[740549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.272615] exe[738468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.337372] exe[732673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.428117] exe[738303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523924.828177] exe[780211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523925.381866] exe[780200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523925.935194] exe[780760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523926.470682] exe[780786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42526304.866104] exe[823209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d06e3dd6 cs:33 sp:7f60681928e8 ax:ffffffffff600000 si:7f6068192e08 di:ffffffffff600000 [42527888.099127] exe[911528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527888.401773] exe[911538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527888.725586] exe[911374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527889.100981] exe[911336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42528618.890672] exe[951408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528619.694502] exe[951729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528620.539885] exe[951408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528621.473280] exe[951615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528622.807682] exe[951410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528623.650478] exe[951356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528624.404792] exe[951743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528746.127236] exe[951771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.351600] exe[951766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.580910] exe[962402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.811520] exe[951885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528948.554977] exe[955479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528949.122425] exe[955428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528949.712528] exe[956324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528950.314686] exe[955590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42529054.312655] exe[905446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.398011] exe[938372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.475817] exe[907127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.643715] exe[907952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42530220.108665] exe[20167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607568c2dd6 cs:33 sp:7fe3e04de8e8 ax:ffffffffff600000 si:7fe3e04dee08 di:ffffffffff600000 [42531275.935754] exe[58865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42532282.121610] exe[92935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42532484.492115] exe[981809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532484.830120] exe[971783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532485.154631] exe[981811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532485.468186] exe[971672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532625.476935] exe[60348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f80803dd6 cs:33 sp:7fb334caef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42533484.116642] exe[126810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f3f3add6 cs:33 sp:7effb15798e8 ax:ffffffffff600000 si:7effb1579e08 di:ffffffffff600000 [42534480.362540] exe[186265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56046f434dd6 cs:33 sp:7fcb1dfe38e8 ax:ffffffffff600000 si:7fcb1dfe3e08 di:ffffffffff600000 [42538043.755822] exe[400441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538045.299352] exe[413684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538046.857252] exe[400426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538048.676491] exe[400304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42539105.478568] exe[457561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.334790] exe[452441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.357067] exe[453310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.378459] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.400561] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.424206] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.447184] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.469712] exe[452345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.491639] exe[452345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.516713] exe[452485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539383.457670] warn_bad_vsyscall: 26 callbacks suppressed [42539383.457673] exe[496166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539384.524820] exe[496226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539385.538556] exe[496257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539386.554642] exe[496333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42540397.543289] exe[507705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fe1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.687125] exe[507764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fc0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.807461] exe[515985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fe1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.848856] exe[519941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fc0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.036136] exe[527812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.158936] exe[507705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.263973] exe[507363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.378571] exe[507459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.496061] exe[515969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.604384] exe[516491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42542407.841292] warn_bad_vsyscall: 27 callbacks suppressed [42542407.841295] exe[604536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42542677.894118] exe[610016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42542823.264420] exe[612225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.365848] exe[610617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.444028] exe[596014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.494702] exe[617932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42544378.729378] exe[685415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcb7ce778 cs:33 sp:7f6eafe0cf90 ax:7f6eafe0d020 si:ffffffffff600000 di:561dcb894f41 [42544396.691359] exe[616637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c9a0a9778 cs:33 sp:7f05bc65ef90 ax:7f05bc65f020 si:ffffffffff600000 di:556c9a16ff41 [42544519.432286] exe[686177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ee69f778 cs:33 sp:7f6db67b4f90 ax:7f6db67b5020 si:ffffffffff600000 di:55e3ee765f41 [42545084.274372] exe[717135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dbc33e778 cs:33 sp:7f513918df90 ax:7f513918e020 si:ffffffffff600000 di:558dbc404f41 [42545320.404842] exe[736458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcee7a9778 cs:33 sp:7f724531af90 ax:7f724531b020 si:ffffffffff600000 di:55fcee86ff41 [42545463.401108] exe[743514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd6ac66778 cs:33 sp:7f1662f6cf90 ax:7f1662f6d020 si:ffffffffff600000 di:55bd6ad2cf41 [42545497.846215] exe[749726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a81f1af778 cs:33 sp:7fc2d0359f90 ax:7fc2d035a020 si:ffffffffff600000 di:55a81f275f41 [42545533.560958] exe[750923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb4f06778 cs:33 sp:7ffbd46c2f90 ax:7ffbd46c3020 si:ffffffffff600000 di:55cfb4fccf41 [42545588.981571] exe[760069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480249778 cs:33 sp:7fc3a6bccf90 ax:7fc3a6bcd020 si:ffffffffff600000 di:55c48030ff41 [42552082.478676] exe[936490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557ff9aedd6 cs:33 sp:7fdd015348e8 ax:ffffffffff600000 si:7fdd01534e08 di:ffffffffff600000 [42552082.747509] exe[936128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557ff9aedd6 cs:33 sp:7fdd015138e8 ax:ffffffffff600000 si:7fdd01513e08 di:ffffffffff600000 [42552083.103601] exe[952984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557ff9aedd6 cs:33 sp:7fdd014f28e8 ax:ffffffffff600000 si:7fdd014f2e08 di:ffffffffff600000 [42552342.828868] exe[899533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552342.988646] exe[899586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552343.046985] exe[905496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552343.265919] exe[905455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552379.378418] exe[899520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.524579] exe[900498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.647370] exe[899476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.768249] exe[900498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.884404] exe[922744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.999663] exe[900504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.121812] exe[905471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.235312] exe[899606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.367058] exe[908173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.513099] exe[908173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552829.145528] warn_bad_vsyscall: 1 callbacks suppressed [42552829.145531] exe[982358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558293ab8dd6 cs:33 sp:7f1a0e45e8e8 ax:ffffffffff600000 si:7f1a0e45ee08 di:ffffffffff600000 [42552842.364561] exe[982731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3e398dd6 cs:33 sp:7f997c1338e8 ax:ffffffffff600000 si:7f997c133e08 di:ffffffffff600000 [42552844.286164] exe[899544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.402640] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.520567] exe[899688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.570273] exe[899624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552844.713432] exe[924872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.843185] exe[900283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552844.923598] exe[982210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f7ac0dd6 cs:33 sp:7fda32cf18e8 ax:ffffffffff600000 si:7fda32cf1e08 di:ffffffffff600000 [42552845.014807] exe[899688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552845.430805] exe[899523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.395612] warn_bad_vsyscall: 48 callbacks suppressed [42552847.395622] exe[899665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.515210] exe[905445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.718658] exe[905482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.880807] exe[900940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.009371] exe[899468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.145821] exe[899648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.292200] exe[900941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.451622] exe[924872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.495902] exe[899544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552848.682349] exe[899531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552852.402263] warn_bad_vsyscall: 118 callbacks suppressed [42552852.402266] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552852.528419] exe[900731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552852.649462] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552852.809337] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552852.868409] exe[899522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552853.067917] exe[899458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552853.202755] exe[899647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552853.326817] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552853.462333] exe[899546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552853.508331] exe[899546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552857.410665] warn_bad_vsyscall: 126 callbacks suppressed [42552857.410668] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.474095] exe[899637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552857.647608] exe[899862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.796313] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.942968] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.998209] exe[900740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552858.162299] exe[899923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552858.266566] exe[924656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552858.370843] exe[900504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552858.415379] exe[899520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.432746] warn_bad_vsyscall: 87 callbacks suppressed [42552862.432750] exe[899688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.476254] exe[899585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.591350] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.707841] exe[899665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.815971] exe[900940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.957400] exe[899872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552863.078082] exe[900743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552863.117844] exe[900743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552863.230558] exe[899672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552863.273713] exe[924875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.474881] warn_bad_vsyscall: 22 callbacks suppressed [42552867.474885] exe[899920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.564399] exe[899920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.731030] exe[900740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.785905] exe[899922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.957022] exe[899840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.084547] exe[924877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.211764] exe[899505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.336167] exe[905468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.478023] exe[905496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552868.622567] exe[924875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552872.530661] warn_bad_vsyscall: 30 callbacks suppressed [42552872.530666] exe[899636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552872.672025] exe[899717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552872.789239] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552872.915927] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552873.040111] exe[924875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552873.144405] exe[900941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552873.193334] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552873.366104] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552873.403934] exe[908191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552873.441202] exe[908191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552877.579808] warn_bad_vsyscall: 116 callbacks suppressed [42552877.579811] exe[899673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.703803] exe[924873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.826777] exe[899618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.931726] exe[900289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.976638] exe[905456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.084239] exe[905489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.126292] exe[922744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.270738] exe[900504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.394208] exe[899665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.440898] exe[899694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552882.648848] warn_bad_vsyscall: 39 callbacks suppressed [42552882.648851] exe[899647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552882.801258] exe[905459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552882.913965] exe[905479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552883.024626] exe[924872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.153405] exe[899624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.309844] exe[899651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.363319] exe[899833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.537175] exe[899840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.675145] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.722147] exe[899651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.661542] warn_bad_vsyscall: 58 callbacks suppressed [42552887.661546] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.698582] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.740240] exe[900941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.781987] exe[899597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.816333] exe[899597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.939816] exe[905468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.067375] exe[899514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.105624] exe[899525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.141043] exe[899431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.176314] exe[899431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42553290.499512] warn_bad_vsyscall: 30 callbacks suppressed [42553290.499515] exe[990383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af260d1dd6 cs:33 sp:7f58d38a38e8 ax:ffffffffff600000 si:7f58d38a3e08 di:ffffffffff600000 [42553311.725398] exe[983726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630a8ae5dd6 cs:33 sp:7ff3f6a0d8e8 ax:ffffffffff600000 si:7ff3f6a0de08 di:ffffffffff600000 [42555539.964021] exe[42821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42555540.119581] exe[995575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42555540.376858] exe[979448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42555540.467965] exe[979448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42560228.940058] exe[135701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a73c01dd6 cs:33 sp:7f16338d48e8 ax:ffffffffff600000 si:7f16338d4e08 di:ffffffffff600000 [42561268.575777] exe[217347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297e5e7dd6 cs:33 sp:7f771dabb8e8 ax:ffffffffff600000 si:7f771dabbe08 di:ffffffffff600000 [42561268.701967] exe[201886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297e5e7dd6 cs:33 sp:7f771dabb8e8 ax:ffffffffff600000 si:7f771dabbe08 di:ffffffffff600000 [42561268.845532] exe[201931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297e5e7dd6 cs:33 sp:7f771dabb8e8 ax:ffffffffff600000 si:7f771dabbe08 di:ffffffffff600000 [42565291.577684] exe[328162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e83acb778 cs:33 sp:7f06c6af6f90 ax:7f06c6af7020 si:ffffffffff600000 di:557e83b91f41 [42565292.031391] exe[328321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e83acb778 cs:33 sp:7f06c6af6f90 ax:7f06c6af7020 si:ffffffffff600000 di:557e83b91f41 [42565292.505950] exe[326711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e83acb778 cs:33 sp:7f06c6af6f90 ax:7f06c6af7020 si:ffffffffff600000 di:557e83b91f41 [42567649.684260] exe[357891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99c38e8 ax:ffffffffff600000 si:7fc6d99c3e08 di:ffffffffff600000 [42567649.808889] exe[357891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99a28e8 ax:ffffffffff600000 si:7fc6d99a2e08 di:ffffffffff600000 [42567649.911378] exe[357644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99c38e8 ax:ffffffffff600000 si:7fc6d99c3e08 di:ffffffffff600000 [42567649.960133] exe[358164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99c38e8 ax:ffffffffff600000 si:7fc6d99c3e08 di:ffffffffff600000 [42567889.047865] exe[324529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd4c8e8 ax:ffffffffff600000 si:7f067bd4ce08 di:ffffffffff600000 [42567889.179367] exe[356480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd2b8e8 ax:ffffffffff600000 si:7f067bd2be08 di:ffffffffff600000 [42567889.342315] exe[325802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd4c8e8 ax:ffffffffff600000 si:7f067bd4ce08 di:ffffffffff600000 [42567889.412805] exe[324493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd4c8e8 ax:ffffffffff600000 si:7f067bd4ce08 di:ffffffffff600000 [42570536.065996] exe[365750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d50aed5dd6 cs:33 sp:7f90673f6f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [42570536.176649] exe[390188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d50aed5dd6 cs:33 sp:7f90673f6f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [42570536.245213] exe[365148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d50aed5dd6 cs:33 sp:7f90673d5f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [42571486.078765] exe[436195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42571486.359620] exe[420981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42571486.707959] exe[441977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42571486.771449] exe[441981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42572098.267423] exe[469306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efbba8dd6 cs:33 sp:7f1313aa48e8 ax:ffffffffff600000 si:7f1313aa4e08 di:ffffffffff600000 [42572098.412527] exe[468542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efbba8dd6 cs:33 sp:7f1313a628e8 ax:ffffffffff600000 si:7f1313a62e08 di:ffffffffff600000 [42572098.493927] exe[468707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578ee988dd6 cs:33 sp:7f78c7c118e8 ax:ffffffffff600000 si:7f78c7c11e08 di:ffffffffff600000 [42572098.545500] exe[468903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efbba8dd6 cs:33 sp:7f1313a628e8 ax:ffffffffff600000 si:7f1313a62e08 di:ffffffffff600000 [42572740.680294] exe[446635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42572740.736770] exe[446276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42572740.784410] exe[481913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42572740.876404] exe[481957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42573229.934400] exe[503244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55710bd42dd6 cs:33 sp:7f21f80edf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573248.248747] exe[479680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae4b11fdd6 cs:33 sp:7f37e8e36f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573306.246050] exe[517164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36d67edd6 cs:33 sp:7fafaa399f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573394.969891] exe[520077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd94f4add6 cs:33 sp:7f4859932f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573430.640991] exe[474381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645360bbdd6 cs:33 sp:7f76b654df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42575061.101682] exe[614078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575061.270657] exe[619159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575061.402089] exe[614012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575061.531695] exe[615246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575119.208307] exe[605833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575119.343646] exe[605282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575119.488873] exe[614522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575119.591011] exe[605833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575359.276858] exe[621894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575359.789769] exe[622189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575360.319731] exe[621951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575360.806220] exe[622230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575361.586169] exe[621892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575362.107041] exe[621900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575362.689939] exe[621890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575554.947427] exe[619754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575555.058190] exe[619583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575555.140566] exe[619564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575555.278341] exe[619636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575866.544459] exe[634387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42575866.735216] exe[593836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42575866.906505] exe[633609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42575867.092762] exe[618048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42577165.183517] exe[654571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577166.394572] exe[661591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577167.538067] exe[654551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577168.748792] exe[656988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577431.179548] exe[670562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618bddf8dd6 cs:33 sp:7f4f7e8f58e8 ax:ffffffffff600000 si:7f4f7e8f5e08 di:ffffffffff600000 [42577962.909701] exe[692076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e2e73dd6 cs:33 sp:7fa7ff0598e8 ax:ffffffffff600000 si:7fa7ff059e08 di:ffffffffff600000 [42577992.840790] exe[668665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577992.912074] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577993.011220] exe[698925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.148810] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.224071] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.302158] exe[668714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.361957] exe[690829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.422358] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.480817] exe[668665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.556670] exe[690659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42578062.993003] exe[700723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593b5a25dd6 cs:33 sp:7f2fa6c228e8 ax:ffffffffff600000 si:7f2fa6c22e08 di:ffffffffff600000 [42578327.289562] exe[708178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a7b61dd6 cs:33 sp:7f243fcd3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42578917.100848] exe[721906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42578918.353406] exe[721801] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42578919.251522] exe[721906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42578920.929474] exe[721906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42579609.665451] exe[782700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579610.335521] exe[784700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579610.830768] exe[782913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579611.514631] exe[784700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579612.470236] exe[782718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579613.042970] exe[782718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579613.772093] exe[784700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42580914.575858] exe[823086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42580915.401278] exe[814081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42580916.336403] exe[814081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42580917.247103] exe[823086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42581084.075499] exe[832625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581084.186225] exe[832177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581084.299138] exe[833063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581084.422284] exe[832641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581207.017847] exe[834257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581207.249934] exe[828987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581207.503719] exe[825837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581207.698728] exe[827415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581490.692303] exe[840349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55814f77fdd6 cs:33 sp:7fba1efb48e8 ax:ffffffffff600000 si:7fba1efb4e08 di:ffffffffff600000 [42581561.685812] exe[844064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42581561.757172] exe[767986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42581561.912598] exe[839351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42581562.008969] exe[839386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42582749.140667] exe[877157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d66eedd6 cs:33 sp:7f7b220fa8e8 ax:ffffffffff600000 si:7f7b220fae08 di:ffffffffff600000 [42583131.528460] exe[892324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642739d4dd6 cs:33 sp:7f82a50308e8 ax:ffffffffff600000 si:7f82a5030e08 di:ffffffffff600000 [42584046.153946] exe[865259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584046.367787] exe[902359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584046.658530] exe[898081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584046.880693] exe[917597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584416.443949] exe[936564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42584498.698695] exe[916562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56481530add6 cs:33 sp:7f3b39b66f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42584919.651538] exe[948029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584920.683368] exe[955540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584921.742383] exe[950418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584922.730463] exe[948064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584974.001978] exe[956112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42584974.178223] exe[954828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42584974.341607] exe[955104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42584974.513729] exe[955088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42585164.214333] exe[962515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42585165.842980] exe[960217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c42e76dd6 cs:33 sp:7efc5db578e8 ax:ffffffffff600000 si:7efc5db57e08 di:ffffffffff600000 [42585440.428452] exe[971646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42585442.151825] exe[969866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42585443.855339] exe[971959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42585445.166182] exe[969880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42586803.826875] exe[28258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42587414.455335] exe[55070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42589454.633004] exe[125433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a56abd6dd6 cs:33 sp:7f1f86bec8e8 ax:ffffffffff600000 si:7f1f86bece08 di:ffffffffff600000 [42589454.782300] exe[125612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a56abd6dd6 cs:33 sp:7f1f86bec8e8 ax:ffffffffff600000 si:7f1f86bece08 di:ffffffffff600000 [42589454.938697] exe[128906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a56abd6dd6 cs:33 sp:7f1f86bec8e8 ax:ffffffffff600000 si:7f1f86bece08 di:ffffffffff600000 [42589992.695435] exe[95616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c87f90 ax:7f4696c88020 si:ffffffffff600000 di:55f7c6c77153 [42589992.857985] exe[95701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c87f90 ax:7f4696c88020 si:ffffffffff600000 di:55f7c6c77153 [42589993.021453] exe[97092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c87f90 ax:7f4696c88020 si:ffffffffff600000 di:55f7c6c77153 [42589993.079587] exe[98998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c03f90 ax:7f4696c04020 si:ffffffffff600000 di:55f7c6c77153 [42590142.356819] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590142.422145] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590142.483530] exe[69785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590142.508180] exe[30933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.194636] exe[29773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.281780] exe[29773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.338481] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.409256] exe[68025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.495787] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.561390] exe[29761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.613414] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.681761] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.746512] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.819972] exe[68025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.207795] warn_bad_vsyscall: 321 callbacks suppressed [42590153.207798] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.270360] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.295403] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7ddd8e8 ax:ffffffffff600000 si:7f5ef7ddde08 di:ffffffffff600000 [42590153.354245] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.417307] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.497524] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.551385] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.576564] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7ddd8e8 ax:ffffffffff600000 si:7f5ef7ddde08 di:ffffffffff600000 [42590153.638675] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.700152] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dbc8e8 ax:ffffffffff600000 si:7f5ef7dbce08 di:ffffffffff600000 [42590158.247442] warn_bad_vsyscall: 292 callbacks suppressed [42590158.247445] exe[29761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.327416] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.411699] exe[29761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.484480] exe[68026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.566053] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.630361] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.678255] exe[36484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.729011] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.750892] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.814615] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.255410] warn_bad_vsyscall: 77 callbacks suppressed [42590163.255414] exe[68025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7ddd8e8 ax:ffffffffff600000 si:7f5ef7ddde08 di:ffffffffff600000 [42590163.336812] exe[86583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.402327] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.431056] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dbc8e8 ax:ffffffffff600000 si:7f5ef7dbce08 di:ffffffffff600000 [42590163.480934] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.551783] exe[86583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.625699] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.692986] exe[86583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.720216] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.781212] exe[68026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590396.585756] warn_bad_vsyscall: 5 callbacks suppressed [42590396.585759] exe[159723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590396.663927] exe[158861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590396.720289] exe[159016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590396.750364] exe[159723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590597.154542] exe[163375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590597.231165] exe[163479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590597.321909] exe[163479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590625.240835] exe[169109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42590625.327532] exe[162248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42590625.369410] exe[162248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591053.847392] exe[194247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591053.966879] exe[161819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591054.145350] exe[195014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591532.257526] exe[194169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591532.390422] exe[219818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591532.518836] exe[219830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591532.566704] exe[194169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591598.297397] exe[206405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591598.537583] exe[188754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591598.593019] exe[199242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591598.729967] exe[188754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592301.035669] exe[202616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592301.263520] exe[175804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592301.460249] exe[239314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592357.471651] exe[205300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592357.576440] exe[171653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592357.716896] exe[232703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42593633.935565] exe[233286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593634.068426] exe[233286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593634.251405] exe[194156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.073772] exe[189193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.237099] exe[233278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.307577] exe[189193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.500194] exe[189193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593709.601624] exe[278528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593709.882002] exe[278528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593709.919459] exe[278897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.144482] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.166173] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.190463] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.213550] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.234889] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.268804] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.293290] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42594047.006616] warn_bad_vsyscall: 58 callbacks suppressed [42594047.006619] exe[286983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594047.102278] exe[288020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594047.226961] exe[287584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594260.908553] exe[286564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594261.019174] exe[287381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594261.140081] exe[287381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594261.182645] exe[298813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42596726.517352] exe[335883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.713754] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.735191] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.756594] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.779589] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.801740] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.823424] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.845766] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.869711] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.891460] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596762.672320] warn_bad_vsyscall: 57 callbacks suppressed [42596762.672323] exe[337332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596762.837436] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.858896] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.881714] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.903208] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.927614] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.950160] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.972523] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.993472] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596763.014407] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596824.836922] warn_bad_vsyscall: 25 callbacks suppressed [42596824.836925] exe[355483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42596824.931294] exe[356453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42596824.980086] exe[355490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42596825.108949] exe[325182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42597326.851496] exe[296588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42597326.975808] exe[365539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42597327.083822] exe[296588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42597561.609412] exe[361294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c6b89dd6 cs:33 sp:7fd1b523cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42597561.760509] exe[366064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c6b89dd6 cs:33 sp:7fd1b523cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42597561.903476] exe[361372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c6b89dd6 cs:33 sp:7fd1b523cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42605357.320261] exe[639298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596477fdd6 cs:33 sp:7f3c7bebbf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605507.652855] exe[486605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b59badd6 cs:33 sp:7fed07e64f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605568.219612] exe[652204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b57598dd6 cs:33 sp:7f78a7fc6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605648.783939] exe[653546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b40996cdd6 cs:33 sp:7fdcfec53f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605683.262646] exe[611079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567ef02ddd6 cs:33 sp:7fb93fa37f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605693.105257] exe[553778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0deff90 ax:7f55b0df0020 si:ffffffffff600000 di:5605df4f2153 [42605693.194990] exe[553832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0deff90 ax:7f55b0df0020 si:ffffffffff600000 di:5605df4f2153 [42605693.239413] exe[637853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0dadf90 ax:7f55b0dae020 si:ffffffffff600000 di:5605df4f2153 [42605693.311937] exe[637817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0deff90 ax:7f55b0df0020 si:ffffffffff600000 di:5605df4f2153 [42605693.352176] exe[637817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0dcef90 ax:7f55b0dcf020 si:ffffffffff600000 di:5605df4f2153 [42605796.834583] exe[653260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1771a6dd6 cs:33 sp:7f9971b90f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42606010.438338] exe[653235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643d4053dd6 cs:33 sp:7fbdbdca4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42608624.820483] exe[726909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f468c9ddd6 cs:33 sp:7fdab53ebf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42609083.611199] exe[749028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e70af66dd6 cs:33 sp:7f0d9d005f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42609241.023765] exe[746601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8f9e6dd6 cs:33 sp:7f3c65a76f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42610304.384880] exe[764004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42610307.361132] exe[745918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42610307.391344] exe[745918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96ad98e8 ax:ffffffffff600000 si:7f3b96ad9e08 di:ffffffffff600000 [42610307.483576] exe[744525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42610307.528631] exe[744435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42612114.216191] exe[814827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf1b64dd6 cs:33 sp:7fea2bb718e8 ax:ffffffffff600000 si:7fea2bb71e08 di:ffffffffff600000 [42612114.330228] exe[814872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf1b64dd6 cs:33 sp:7fea2bb718e8 ax:ffffffffff600000 si:7fea2bb71e08 di:ffffffffff600000 [42612114.419843] exe[814838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf1b64dd6 cs:33 sp:7fea2bb2f8e8 ax:ffffffffff600000 si:7fea2bb2fe08 di:ffffffffff600000 [42615481.669240] exe[863173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e6d79dd6 cs:33 sp:7f7307e4e8e8 ax:ffffffffff600000 si:7f7307e4ee08 di:ffffffffff600000 [42615481.734595] exe[863189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e6d79dd6 cs:33 sp:7f7307e2d8e8 ax:ffffffffff600000 si:7f7307e2de08 di:ffffffffff600000 [42615481.817458] exe[867746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e6d79dd6 cs:33 sp:7f7307e2d8e8 ax:ffffffffff600000 si:7f7307e2de08 di:ffffffffff600000 [42619625.771153] exe[943916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.111171] exe[943103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.149005] exe[943103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.194520] exe[964431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.229650] exe[964431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.268569] exe[943105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.302164] exe[943105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.336228] exe[943105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.369657] exe[943179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.406116] exe[943179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42620555.089525] warn_bad_vsyscall: 57 callbacks suppressed [42620555.089528] exe[991604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.265821] exe[983075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.318324] exe[983017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.512195] exe[983072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.567682] exe[983020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620853.080586] exe[38208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42620995.143247] exe[56927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621120.965992] exe[58583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621279.905336] exe[74007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621774.906987] exe[145662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621998.356277] exe[150040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42622121.827215] exe[157295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42625916.303083] exe[310635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42625916.432132] exe[279574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42625916.602226] exe[287809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42625916.739951] exe[312082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42626000.917291] exe[350732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626001.053194] exe[355251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626001.203773] exe[352409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626001.336652] exe[352456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626328.877687] exe[360512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626329.055309] exe[360735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626329.241825] exe[361046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626329.430204] exe[360380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626646.220679] exe[358041] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626647.410210] exe[357748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626648.701860] exe[357802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626649.924275] exe[358106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626650.924254] exe[369919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626651.533409] exe[360863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626651.750531] exe[366244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626652.587911] exe[360791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626693.129603] exe[377237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f68daaadd6 cs:33 sp:7f4084b968e8 ax:ffffffffff600000 si:7f4084b96e08 di:ffffffffff600000 [42626737.255231] exe[379837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626737.938138] exe[379855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626738.520455] exe[379837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626739.119079] exe[379792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626740.063458] exe[379867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626740.736575] exe[379867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626741.403834] exe[379837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626771.234767] exe[288084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b80518dd6 cs:33 sp:7ff036e988e8 ax:ffffffffff600000 si:7ff036e98e08 di:ffffffffff600000 [42627216.841197] exe[391626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627217.340626] exe[394133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627217.856228] exe[393747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627218.370375] exe[394133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627805.087792] exe[415992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42628002.720411] exe[414637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42628390.551485] exe[417575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e03eddd6 cs:33 sp:7f488fc208e8 ax:ffffffffff600000 si:7f488fc20e08 di:ffffffffff600000 [42628390.714522] exe[418043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e03eddd6 cs:33 sp:7f488fc208e8 ax:ffffffffff600000 si:7f488fc20e08 di:ffffffffff600000 [42628390.829667] exe[418891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e03eddd6 cs:33 sp:7f488fc208e8 ax:ffffffffff600000 si:7f488fc20e08 di:ffffffffff600000 [42628590.271330] exe[425386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a280fdd6 cs:33 sp:7fca0cbeef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42628899.330092] exe[433698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560611a5dd6 cs:33 sp:7f97834028e8 ax:ffffffffff600000 si:7f9783402e08 di:ffffffffff600000 [42628930.026304] exe[439979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56381ab34dd6 cs:33 sp:7f964f37e8e8 ax:ffffffffff600000 si:7f964f37ee08 di:ffffffffff600000 [42629539.040142] exe[459557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629540.468196] exe[345277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629542.000787] exe[459915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629543.435289] exe[460058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629675.104571] exe[457774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560611a5dd6 cs:33 sp:7f97834028e8 ax:ffffffffff600000 si:7f9783402e08 di:ffffffffff600000 [42630640.421915] exe[388625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.596444] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.625229] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.648565] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.671784] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.695038] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.718445] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.744764] exe[521245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.766495] exe[521245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.796359] exe[521245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42631803.104923] warn_bad_vsyscall: 58 callbacks suppressed [42631803.104926] exe[623962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42632408.770493] exe[668445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42634400.971712] exe[663316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.057883] exe[666206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.084140] exe[666206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.202803] exe[673283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.228334] exe[673283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa74f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42635929.661101] exe[756443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d15b0a8dd6 cs:33 sp:7effffff18e8 ax:ffffffffff600000 si:7effffff1e08 di:ffffffffff600000 [42635929.724520] exe[775513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d15b0a8dd6 cs:33 sp:7effffff18e8 ax:ffffffffff600000 si:7effffff1e08 di:ffffffffff600000 [42635929.824934] exe[757686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d15b0a8dd6 cs:33 sp:7efffffaf8e8 ax:ffffffffff600000 si:7efffffafe08 di:ffffffffff600000 [42638981.152929] exe[936152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ce5a24778 cs:33 sp:7fcbc95a9f90 ax:7fcbc95aa020 si:ffffffffff600000 di:556ce5aeb153 [42639151.209032] exe[922620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c1e08e8 ax:ffffffffff600000 si:7ff95c1e0e08 di:ffffffffff600000 [42639151.341264] exe[912515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c17d8e8 ax:ffffffffff600000 si:7ff95c17de08 di:ffffffffff600000 [42639151.498289] exe[951170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c1e08e8 ax:ffffffffff600000 si:7ff95c1e0e08 di:ffffffffff600000 [42639151.544873] exe[896268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c1e08e8 ax:ffffffffff600000 si:7ff95c1e0e08 di:ffffffffff600000 [42639384.712754] exe[954019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ba75a778 cs:33 sp:7f6568ed7f90 ax:7f6568ed8020 si:ffffffffff600000 di:5623ba821153 [42639528.338873] exe[975450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5a35e778 cs:33 sp:7fe7d707bf90 ax:7fe7d707c020 si:ffffffffff600000 di:563d5a425153 [42639608.330999] exe[988645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c07772b778 cs:33 sp:7fa04d985f90 ax:7fa04d986020 si:ffffffffff600000 di:55c0777f2153 [42639711.128948] exe[998578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615dd2eb778 cs:33 sp:7f5f67e57f90 ax:7f5f67e58020 si:ffffffffff600000 di:5615dd3b2153 [42639750.859867] exe[889987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fc3386778 cs:33 sp:7fee14593f90 ax:7fee14594020 si:ffffffffff600000 di:564fc344d153 [42639992.851833] exe[19932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef3507f778 cs:33 sp:7f27880dcf90 ax:7f27880dd020 si:ffffffffff600000 di:55ef35146153 [42640013.103133] exe[884249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dc188e8 ax:ffffffffff600000 si:7fb01dc18e08 di:ffffffffff600000 [42640013.360660] exe[867767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dc188e8 ax:ffffffffff600000 si:7fb01dc18e08 di:ffffffffff600000 [42640013.463305] exe[956173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dc188e8 ax:ffffffffff600000 si:7fb01dc18e08 di:ffffffffff600000 [42640013.985765] exe[882892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dbb58e8 ax:ffffffffff600000 si:7fb01dbb5e08 di:ffffffffff600000 [42640052.249434] exe[969085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be15c30778 cs:33 sp:7f129a9e7f90 ax:7f129a9e8020 si:ffffffffff600000 di:55be15cf7153 [42640420.691763] exe[3065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640420.801701] exe[3064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640420.843246] exe[3064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640420.945870] exe[998905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640421.183027] exe[998750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.304024] exe[3782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.424843] exe[2072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.560038] exe[998984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.700946] exe[4151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.814031] exe[998824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42641927.298429] warn_bad_vsyscall: 4 callbacks suppressed [42641927.298434] exe[228980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a45321778 cs:33 sp:7fdd4c135f90 ax:7fdd4c136020 si:ffffffffff600000 di:557a453e8153 [42644053.611464] exe[409525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b37750dd6 cs:33 sp:7f99f54d48e8 ax:ffffffffff600000 si:7f99f54d4e08 di:ffffffffff600000 [42644053.743097] exe[404957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b37750dd6 cs:33 sp:7f99f54d48e8 ax:ffffffffff600000 si:7f99f54d4e08 di:ffffffffff600000 [42644053.832885] exe[405493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b37750dd6 cs:33 sp:7f99f54d48e8 ax:ffffffffff600000 si:7f99f54d4e08 di:ffffffffff600000 [42646640.644810] exe[500312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b2eeaddd6 cs:33 sp:7fe30fa618e8 ax:ffffffffff600000 si:7fe30fa61e08 di:ffffffffff600000 [42646640.904138] exe[500280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b2eeaddd6 cs:33 sp:7fe30fa618e8 ax:ffffffffff600000 si:7fe30fa61e08 di:ffffffffff600000 [42646641.027341] exe[500291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b2eeaddd6 cs:33 sp:7fe30fa408e8 ax:ffffffffff600000 si:7fe30fa40e08 di:ffffffffff600000 [42647065.397851] exe[493424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553ebf90 ax:7f42553ec020 si:ffffffffff600000 di:5643439d6153 [42647065.626479] exe[488851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553ebf90 ax:7f42553ec020 si:ffffffffff600000 di:5643439d6153 [42647065.678932] exe[489315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553a9f90 ax:7f42553aa020 si:ffffffffff600000 di:5643439d6153 [42647065.906201] exe[488858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553ebf90 ax:7f42553ec020 si:ffffffffff600000 di:5643439d6153 [42647065.964821] exe[489084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553a9f90 ax:7f42553aa020 si:ffffffffff600000 di:5643439d6153 [42647232.236182] exe[507774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647232.301630] exe[507163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647232.325705] exe[507163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa048e8 ax:ffffffffff600000 si:7fd38aa04e08 di:ffffffffff600000 [42647233.077296] exe[509255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647243.555560] exe[507810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647244.370503] exe[507079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647244.425241] exe[507075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.227783] exe[515538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.275752] exe[507298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.324217] exe[507119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.374044] exe[511860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42648576.334527] exe[561128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b49deadd6 cs:33 sp:7f91b41df8e8 ax:ffffffffff600000 si:7f91b41dfe08 di:ffffffffff600000 [42648576.403632] exe[561870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b49deadd6 cs:33 sp:7f91b41df8e8 ax:ffffffffff600000 si:7f91b41dfe08 di:ffffffffff600000 [42648576.514698] exe[561870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b49deadd6 cs:33 sp:7f91b41df8e8 ax:ffffffffff600000 si:7f91b41dfe08 di:ffffffffff600000 [42652732.687261] exe[675948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa3f08778 cs:33 sp:7f7ab6bdcf90 ax:7f7ab6bdd020 si:ffffffffff600000 di:564aa3fcf153 [42652732.784713] exe[677939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa3f08778 cs:33 sp:7f7ab6bdcf90 ax:7f7ab6bdd020 si:ffffffffff600000 di:564aa3fcf153 [42652732.942247] exe[704595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa3f08778 cs:33 sp:7f7ab6bdcf90 ax:7f7ab6bdd020 si:ffffffffff600000 di:564aa3fcf153 [42657310.423627] exe[827670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563137791dd6 cs:33 sp:7f54440e58e8 ax:ffffffffff600000 si:7f54440e5e08 di:ffffffffff600000 [42657348.990699] exe[842457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56397743add6 cs:33 sp:7fed2bfe98e8 ax:ffffffffff600000 si:7fed2bfe9e08 di:ffffffffff600000 [42657352.442031] exe[898185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e301add6 cs:33 sp:7fecc4ef28e8 ax:ffffffffff600000 si:7fecc4ef2e08 di:ffffffffff600000 [42657381.011977] exe[903091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e59d06cdd6 cs:33 sp:7f2a12ab18e8 ax:ffffffffff600000 si:7f2a12ab1e08 di:ffffffffff600000 [42657480.113161] exe[888885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb11e4dd6 cs:33 sp:7fa984d6f8e8 ax:ffffffffff600000 si:7fa984d6fe08 di:ffffffffff600000 [42657643.017780] exe[863523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e8b5edd6 cs:33 sp:7fa475a258e8 ax:ffffffffff600000 si:7fa475a25e08 di:ffffffffff600000 [42657861.031527] exe[909415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648d0a9dd6 cs:33 sp:7f86be3888e8 ax:ffffffffff600000 si:7f86be388e08 di:ffffffffff600000 [42659443.175797] exe[942214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631c47cfdd6 cs:33 sp:7fa3e1c488e8 ax:ffffffffff600000 si:7fa3e1c48e08 di:ffffffffff600000 [42660073.466711] exe[937494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56051283edd6 cs:33 sp:7f0c9ca268e8 ax:ffffffffff600000 si:7f0c9ca26e08 di:ffffffffff600000 [42660990.712065] exe[970583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565178839dd6 cs:33 sp:7f8779c2b8e8 ax:ffffffffff600000 si:7f8779c2be08 di:ffffffffff600000 [42660990.843046] exe[972491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565178839dd6 cs:33 sp:7f8779c0a8e8 ax:ffffffffff600000 si:7f8779c0ae08 di:ffffffffff600000 [42660990.935721] exe[965739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565178839dd6 cs:33 sp:7f8779c0a8e8 ax:ffffffffff600000 si:7f8779c0ae08 di:ffffffffff600000 [42661369.203414] exe[927299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b7f9edd6 cs:33 sp:7fc1627d9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42661369.278950] exe[930303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b7f9edd6 cs:33 sp:7fc1627b8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42661369.352893] exe[927217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b7f9edd6 cs:33 sp:7fc1627d9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42661750.933620] exe[925800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42661751.031008] exe[971593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42661751.109772] exe[924134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42661751.136005] exe[971596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42667116.935901] exe[192419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b36ee1dd6 cs:33 sp:7f03121e38e8 ax:ffffffffff600000 si:7f03121e3e08 di:ffffffffff600000 [42667117.067323] exe[186406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b36ee1dd6 cs:33 sp:7f03121e38e8 ax:ffffffffff600000 si:7f03121e3e08 di:ffffffffff600000 [42667117.180687] exe[186326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b36ee1dd6 cs:33 sp:7f03120fc8e8 ax:ffffffffff600000 si:7f03120fce08 di:ffffffffff600000 [42670682.847734] exe[392926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42670683.017326] exe[391173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42670683.181710] exe[391598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42670683.328382] exe[410746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42672393.828738] exe[489337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42672393.933036] exe[546815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42672394.039504] exe[492158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42672394.140317] exe[493455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42673226.344487] exe[567450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673227.570570] exe[567474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673228.793281] exe[568372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673230.011018] exe[567489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673231.639306] exe[569599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673232.902796] exe[569599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673233.928415] exe[567450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673283.286008] exe[566037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42673283.443957] exe[561273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42673283.600594] exe[569807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42673283.718614] exe[560155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42674354.237308] exe[560744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bacadd9dd6 cs:33 sp:7f90194c08e8 ax:ffffffffff600000 si:7f90194c0e08 di:ffffffffff600000 [42674604.729004] exe[599327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cdd4bfdd6 cs:33 sp:7f69e20ca8e8 ax:ffffffffff600000 si:7f69e20cae08 di:ffffffffff600000 [42674766.281199] exe[600672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42674766.476941] exe[599343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42674766.744943] exe[596230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42674766.927690] exe[596230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675083.144416] exe[599901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675084.275853] exe[574419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675085.438911] exe[600945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675086.850262] exe[574530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675571.432814] exe[633543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42675978.705216] exe[660446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675978.902355] exe[663011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675979.095572] exe[665331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675979.298864] exe[663260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42676026.409492] exe[662606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676026.527123] exe[661877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676026.683160] exe[662582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676026.778989] exe[662600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676268.465356] exe[673784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676269.063990] exe[673088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676269.730549] exe[673157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676270.348112] exe[673219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676271.221700] exe[672938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676271.897151] exe[676367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676272.507536] exe[672983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676343.614485] exe[678782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676344.177768] exe[678796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676344.758564] exe[678800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676345.312770] exe[678804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676460.088126] exe[666184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42676460.184787] exe[654225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42676460.252640] exe[666188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42676460.314961] exe[654026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42678466.366217] exe[704535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d894e7add6 cs:33 sp:7fe80fb388e8 ax:ffffffffff600000 si:7fe80fb38e08 di:ffffffffff600000 [42679125.386975] exe[708735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2d4e6bdd6 cs:33 sp:7f5a718788e8 ax:ffffffffff600000 si:7f5a71878e08 di:ffffffffff600000 [42679210.853895] exe[715511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679212.107133] exe[735238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679213.358321] exe[733038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679214.607991] exe[739115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679979.762323] exe[738004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42679979.978389] exe[738004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42679980.170266] exe[773984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42679980.366004] exe[737791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42680647.338847] exe[765311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50892248e8 ax:ffffffffff600000 si:7f5089224e08 di:ffffffffff600000 [42680647.480107] exe[765872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50891e28e8 ax:ffffffffff600000 si:7f50891e2e08 di:ffffffffff600000 [42680647.636246] exe[765558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50892248e8 ax:ffffffffff600000 si:7f5089224e08 di:ffffffffff600000 [42680647.679411] exe[765591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50891c18e8 ax:ffffffffff600000 si:7f50891c1e08 di:ffffffffff600000 [42680725.769701] exe[763809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee290f90 ax:7fb3ee291020 si:ffffffffff600000 di:5557cc2e7153 [42680725.943285] exe[756672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee290f90 ax:7fb3ee291020 si:ffffffffff600000 di:5557cc2e7153 [42680726.067110] exe[763811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee290f90 ax:7fb3ee291020 si:ffffffffff600000 di:5557cc2e7153 [42680726.114172] exe[763809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee20cf90 ax:7fb3ee20d020 si:ffffffffff600000 di:5557cc2e7153 [42680870.288263] exe[797158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42681067.089958] exe[798598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681068.114094] exe[799316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681069.144460] exe[799698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681070.194615] exe[798603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681325.964006] exe[800843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580fb890dd6 cs:33 sp:7f04cfc9ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42681502.385105] exe[807696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a41b8fdd6 cs:33 sp:7f99173608e8 ax:ffffffffff600000 si:7f9917360e08 di:ffffffffff600000 [42681542.846052] exe[802618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056a426dd6 cs:33 sp:7f54300c28e8 ax:ffffffffff600000 si:7f54300c2e08 di:ffffffffff600000 [42681709.584998] exe[816412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42684189.667163] exe[946287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582dea58e8 ax:ffffffffff600000 si:7f582dea5e08 di:ffffffffff600000 [42684189.739310] exe[946287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582de848e8 ax:ffffffffff600000 si:7f582de84e08 di:ffffffffff600000 [42684190.546771] exe[965258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582dea58e8 ax:ffffffffff600000 si:7f582dea5e08 di:ffffffffff600000 [42684190.611645] exe[946460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582dea58e8 ax:ffffffffff600000 si:7f582dea5e08 di:ffffffffff600000 [42684588.159131] exe[998885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42685148.769244] exe[979247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42685632.329187] exe[39300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d3b8f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42685632.446660] exe[39277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d3b8f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42685632.485552] exe[40138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d376f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42685632.548911] exe[39538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d376f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42686640.756758] exe[99958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc6d84778 cs:33 sp:7f5696883f90 ax:7f5696884020 si:ffffffffff600000 di:563dc6e4b153 [42686641.390202] exe[101146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef7521e778 cs:33 sp:7ffafb43cf90 ax:7ffafb43d020 si:ffffffffff600000 di:55ef752e5153 [42686641.980629] exe[102015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f95cdb4778 cs:33 sp:7f5ffe89ef90 ax:7f5ffe89f020 si:ffffffffff600000 di:55f95ce7b153 [42686644.064039] exe[101249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c694126778 cs:33 sp:7f21d8e7af90 ax:7f21d8e7b020 si:ffffffffff600000 di:55c6941ed153 [42686648.904124] exe[103960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c5123778 cs:33 sp:7feb952a9f90 ax:7feb952aa020 si:ffffffffff600000 di:55f1c51ea153 [42686721.031870] exe[116118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d18439778 cs:33 sp:7f0ba246df90 ax:7f0ba246e020 si:ffffffffff600000 di:555d18500153 [42686810.675186] exe[124777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562968203778 cs:33 sp:7f2599a94f90 ax:7f2599a95020 si:ffffffffff600000 di:5629682ca153 [42686901.222014] exe[109337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b9768f778 cs:33 sp:7f3a03d28f90 ax:7f3a03d29020 si:ffffffffff600000 di:555b97756153 [42687121.852956] exe[145153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559487699778 cs:33 sp:7f5df5b5cf90 ax:7f5df5b5d020 si:ffffffffff600000 di:559487760153 [42688122.199271] exe[151227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688122.342909] exe[149220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688122.461310] exe[171368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688122.496579] exe[99327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688749.087021] exe[183520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688749.208862] exe[177611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688749.317892] exe[145963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688749.350566] exe[183517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688832.990595] exe[144958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688833.158145] exe[99773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688833.284187] exe[144457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688833.485866] exe[142849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688834.231573] exe[167110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688834.398098] exe[185305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688835.239672] exe[135572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688835.347668] exe[184839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688836.163417] exe[135572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688836.269893] exe[167110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.206990] warn_bad_vsyscall: 12 callbacks suppressed [42688838.206994] exe[185742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.343550] exe[135609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.536259] exe[106112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.580386] exe[105275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.770086] exe[104417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.954576] exe[182604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.134889] exe[166464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.281750] exe[166396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.429425] exe[166396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.466335] exe[166383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688843.236823] warn_bad_vsyscall: 45 callbacks suppressed [42688843.236826] exe[145121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.392901] exe[178701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.531425] exe[183523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.570091] exe[177276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.751028] exe[154360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.921307] exe[144043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688844.148626] exe[143179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688844.249538] exe[143221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688844.450436] exe[100172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688844.698672] exe[175059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688848.798283] warn_bad_vsyscall: 15 callbacks suppressed [42688848.798286] exe[191684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688848.982683] exe[144041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.115745] exe[177233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.181914] exe[154423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.373911] exe[183524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.415233] exe[183524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.569598] exe[184436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.744610] exe[184412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.788371] exe[184435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.883829] exe[184412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688853.837655] warn_bad_vsyscall: 46 callbacks suppressed [42688853.837658] exe[144431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688853.879393] exe[177239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688854.020415] exe[154423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688854.149624] exe[98493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.294990] exe[106055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.480497] exe[182117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.744929] exe[182557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.927828] exe[175597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688855.089287] exe[135625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688855.958922] exe[101537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688859.228662] warn_bad_vsyscall: 6 callbacks suppressed [42688859.228665] exe[106052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688859.331519] exe[156713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860b9f98e8 ax:ffffffffff600000 si:7f860b9f9e08 di:ffffffffff600000 [42688860.054132] exe[184845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688860.185616] exe[100108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688860.265801] exe[145599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688860.331098] exe[135564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.188366] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.312273] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.435050] exe[175201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.604325] exe[196404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688864.290077] warn_bad_vsyscall: 6 callbacks suppressed [42688864.290081] exe[177280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688865.206088] exe[183528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688865.312665] exe[145573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688866.238004] exe[142614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.345009] exe[175201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.379982] exe[135649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688866.553520] exe[100268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.591624] exe[100902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688866.745553] exe[184846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.876775] exe[183543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688869.752892] warn_bad_vsyscall: 43 callbacks suppressed [42688869.752896] exe[141496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688869.893639] exe[183550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.009708] exe[141404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.669407] exe[156625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.716301] exe[101419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.850767] exe[213308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.897875] exe[213308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688871.127336] exe[101233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688871.663667] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688871.684768] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688875.616558] warn_bad_vsyscall: 44 callbacks suppressed [42688875.616562] exe[192895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688875.759469] exe[156722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688875.786697] exe[156545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688875.969674] exe[101289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688876.132290] exe[144049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688876.267438] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688876.431677] exe[98471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688876.693657] exe[142595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688877.581827] exe[175260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688878.554826] exe[145473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688881.109930] warn_bad_vsyscall: 3 callbacks suppressed [42688881.109933] exe[175199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688881.999343] exe[145609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688882.099907] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688882.271598] exe[98493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688882.412066] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688883.070932] exe[101927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688883.205254] exe[175255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688883.562739] exe[144418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688884.124372] exe[184851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688884.333294] exe[184851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860b9d88e8 ax:ffffffffff600000 si:7f860b9d8e08 di:ffffffffff600000 [42688887.163816] warn_bad_vsyscall: 5 callbacks suppressed [42688887.163819] exe[101306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688887.694419] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688887.894359] exe[98449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688887.938664] exe[97345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.089902] exe[191689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.221095] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688888.330384] exe[142619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.480964] exe[146360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.644776] exe[196227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.765182] exe[175309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688892.364092] warn_bad_vsyscall: 136 callbacks suppressed [42688892.364096] exe[135649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688892.971706] exe[177284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.004763] exe[177345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.210400] exe[154357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.349575] exe[100077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.472146] exe[100316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.501500] exe[100316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.751393] exe[181438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.934726] exe[102328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688894.119996] exe[100975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688897.397014] warn_bad_vsyscall: 82 callbacks suppressed [42688897.397018] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688897.444162] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688898.353906] exe[101927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860b9f98e8 ax:ffffffffff600000 si:7f860b9f9e08 di:ffffffffff600000 [42688898.502658] exe[175046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688898.601193] exe[135707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688898.794478] exe[142922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688899.354915] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688899.600627] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688900.211948] exe[177218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688900.417118] exe[156529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.434126] warn_bad_vsyscall: 102 callbacks suppressed [42688902.434130] exe[185735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.584555] exe[184845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.683447] exe[156625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.878255] exe[101303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.387080] exe[182538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.432398] exe[144958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.647871] exe[104425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.846162] exe[151829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688904.410163] exe[166393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688904.639538] exe[175714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688908.090922] warn_bad_vsyscall: 70 callbacks suppressed [42688908.090926] exe[104425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688908.989156] exe[104425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688909.924414] exe[175267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688910.825721] exe[135568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688910.923874] exe[175597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688911.071301] exe[192747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688911.102956] exe[166464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688911.279349] exe[106043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688911.577438] exe[175267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688912.116828] exe[192747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688913.125813] warn_bad_vsyscall: 3 callbacks suppressed [42688913.125817] exe[156645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.255855] exe[166401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.420412] exe[185792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.472470] exe[166405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688913.659704] exe[175267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.714675] exe[166383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688914.283411] exe[135529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688915.174129] exe[177279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba1a8e8 ax:ffffffffff600000 si:7f860ba1ae08 di:ffffffffff600000 [42688916.113590] exe[100242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688917.083795] exe[196063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688919.162981] warn_bad_vsyscall: 67 callbacks suppressed [42688919.162985] exe[182860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688919.337059] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.363605] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.385889] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.408464] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.434891] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.457790] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.478880] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.504640] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.527021] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688925.939688] warn_bad_vsyscall: 81 callbacks suppressed [42688925.939690] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688926.771242] exe[177306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688926.973841] exe[182866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688928.591426] exe[99738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688929.421860] exe[196404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688929.507616] exe[98475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688930.371428] exe[101781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688930.505865] exe[178705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688930.558350] exe[141418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688931.236006] exe[144041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688931.339835] exe[205798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688932.160178] exe[177233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688932.242750] exe[183542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688932.389553] exe[154352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688933.122138] exe[100119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688933.317045] exe[183543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688933.356586] exe[175500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688934.047791] exe[142192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688934.180347] exe[142926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42689011.121470] warn_bad_vsyscall: 2 callbacks suppressed [42689011.121474] exe[217792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a04856d778 cs:33 sp:7f058e2e3f90 ax:7f058e2e4020 si:ffffffffff600000 di:55a048634153 [42691416.148649] exe[320402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691416.254109] exe[253046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691416.304495] exe[309960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691416.430484] exe[252983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691790.329332] exe[317097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d5f88 ax:ffffffffff600000 si:20002ac0 di:ffffffffff600000 [42691790.424285] exe[253541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964b4f88 ax:ffffffffff600000 si:20002ac0 di:ffffffffff600000 [42691790.521164] exe[252806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca96493f88 ax:ffffffffff600000 si:20002ac0 di:ffffffffff600000 [42691992.067123] exe[322792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01d073dd6 cs:33 sp:7ff0f23008e8 ax:ffffffffff600000 si:7ff0f2300e08 di:ffffffffff600000 [42691992.146460] exe[262864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01d073dd6 cs:33 sp:7ff0f22be8e8 ax:ffffffffff600000 si:7ff0f22bee08 di:ffffffffff600000 [42691992.305287] exe[284945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01d073dd6 cs:33 sp:7ff0f22be8e8 ax:ffffffffff600000 si:7ff0f22bee08 di:ffffffffff600000 [42692639.708333] exe[338259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.005179] exe[286219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.247451] exe[311417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.292867] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.340385] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.384473] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.431517] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.478253] exe[277421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.528869] exe[308799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.583535] exe[285802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42700335.225105] warn_bad_vsyscall: 20 callbacks suppressed [42700335.225108] exe[565543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614aaff0778 cs:33 sp:7f5f93406f90 ax:7f5f93407020 si:ffffffffff600000 di:5614ab0b7153 [42700378.112333] exe[632867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ff55a7778 cs:33 sp:7fc5e1841f90 ax:7fc5e1842020 si:ffffffffff600000 di:558ff566e153 [42700383.421439] exe[589880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601b67ed778 cs:33 sp:7f1f73fb0f90 ax:7f1f73fb1020 si:ffffffffff600000 di:5601b68b4153 [42700415.738519] exe[618701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706131a778 cs:33 sp:7f47abbe1f90 ax:7f47abbe2020 si:ffffffffff600000 di:5570613e1153 [42700423.970641] exe[622018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559499e6b778 cs:33 sp:7fa196ff9f90 ax:7fa196ffa020 si:ffffffffff600000 di:559499f32153 [42700462.320289] exe[553089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b72f778 cs:33 sp:7f160678cf90 ax:7f160678d020 si:ffffffffff600000 di:55bc2b7f6153 [42700462.432529] exe[560181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b72f778 cs:33 sp:7f160678cf90 ax:7f160678d020 si:ffffffffff600000 di:55bc2b7f6153 [42700462.488204] exe[574329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b72f778 cs:33 sp:7f1606708f90 ax:7f1606709020 si:ffffffffff600000 di:55bc2b7f6153 [42700462.615962] exe[552798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b72f778 cs:33 sp:7f160678cf90 ax:7f160678d020 si:ffffffffff600000 di:55bc2b7f6153 [42700462.665444] exe[574329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b72f778 cs:33 sp:7f1606729f90 ax:7f160672a020 si:ffffffffff600000 di:55bc2b7f6153 [42700475.240198] exe[606391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565048707778 cs:33 sp:7fec254cbf90 ax:7fec254cc020 si:ffffffffff600000 di:5650487ce153 [42700558.802826] exe[597315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a279a75778 cs:33 sp:7f602fbacf90 ax:7f602fbad020 si:ffffffffff600000 di:55a279b3c153 [42702420.055485] exe[694195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1ab7b778 cs:33 sp:7fa3eada4f90 ax:7fa3eada5020 si:ffffffffff600000 di:559b1ac42153 [42703824.032172] exe[799288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc3c697778 cs:33 sp:7f8a2a949f90 ax:7f8a2a94a020 si:ffffffffff600000 di:55bc3c75e153 [42705150.276334] exe[787390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650d8372dd6 cs:33 sp:7f589baf78e8 ax:ffffffffff600000 si:7f589baf7e08 di:ffffffffff600000 [42705150.355852] exe[787390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650d8372dd6 cs:33 sp:7f589baf78e8 ax:ffffffffff600000 si:7f589baf7e08 di:ffffffffff600000 [42705150.378407] exe[762103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650d8372dd6 cs:33 sp:7f589baf78e8 ax:ffffffffff600000 si:7f589baf7e08 di:ffffffffff600000 [42705150.419683] exe[766027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650d8372dd6 cs:33 sp:7f589baf78e8 ax:ffffffffff600000 si:7f589baf7e08 di:ffffffffff600000 [42705163.043992] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.127250] exe[760531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.221627] exe[760531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.275882] exe[787105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.350571] exe[763110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.398927] exe[784807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.424598] exe[784785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705163.489033] exe[758871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.563204] exe[759044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.660671] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.178607] warn_bad_vsyscall: 105 callbacks suppressed [42705168.178610] exe[787096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.291250] exe[763362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.396843] exe[758835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.423594] exe[758871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.505524] exe[758874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.589894] exe[759053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.651014] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.687052] exe[787390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4848e8 ax:ffffffffff600000 si:7fa4cd484e08 di:ffffffffff600000 [42705168.777118] exe[763362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705168.898366] exe[759077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705173.950565] warn_bad_vsyscall: 96 callbacks suppressed [42705173.950569] exe[759222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705174.081205] exe[763110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705174.819993] exe[763116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.704343] exe[763332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.777459] exe[763332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.801222] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.867197] exe[758876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.890156] exe[763137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.962155] exe[763374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705176.031769] exe[786124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705179.700499] warn_bad_vsyscall: 24 callbacks suppressed [42705179.700502] exe[763358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705179.832343] exe[766640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705179.960833] exe[763152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705180.108797] exe[763137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705180.184087] exe[782930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705180.312458] exe[758847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705180.436112] exe[759077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705181.178047] exe[773077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705181.243992] exe[758848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705181.273797] exe[758848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4848e8 ax:ffffffffff600000 si:7fa4cd484e08 di:ffffffffff600000 [42705184.715030] warn_bad_vsyscall: 27 callbacks suppressed [42705184.715034] exe[766027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705185.240876] exe[763137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705185.290001] exe[760887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705185.778245] exe[766646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705185.848830] exe[766008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705185.872853] exe[766008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705186.332069] exe[758893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705186.429806] exe[773077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705186.899530] exe[773077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705186.934801] exe[773077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.251362] warn_bad_vsyscall: 10 callbacks suppressed [42705190.251365] exe[763110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.404189] exe[786089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.443769] exe[786094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4638e8 ax:ffffffffff600000 si:7fa4cd463e08 di:ffffffffff600000 [42705190.520579] exe[758821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.620001] exe[763152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.740387] exe[763116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.785928] exe[763335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.849407] exe[758835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705191.004072] exe[763103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705191.085460] exe[758926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705195.272837] warn_bad_vsyscall: 54 callbacks suppressed [42705195.272840] exe[760515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705195.332366] exe[758846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705195.394034] exe[758846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705195.420762] exe[758874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705195.483679] exe[762325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705195.568564] exe[758893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705196.354480] exe[758869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705196.430518] exe[760515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705196.458893] exe[760515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705196.489678] exe[760515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.313894] warn_bad_vsyscall: 166 callbacks suppressed [42705200.313898] exe[763154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.374743] exe[763154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.459690] exe[758839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.546676] exe[763296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.618783] exe[763110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.749014] exe[784807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.828731] exe[758839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.895227] exe[763361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.989574] exe[782913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705201.135329] exe[763309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.437712] warn_bad_vsyscall: 95 callbacks suppressed [42705205.437716] exe[763103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.540795] exe[786124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.562454] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.583610] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.606921] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.641083] exe[763361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.663832] exe[758876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.687191] exe[758876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.716757] exe[758876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.738373] exe[758876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42706369.034263] warn_bad_vsyscall: 97 callbacks suppressed [42706369.034267] exe[805835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b531f6b778 cs:33 sp:7f2639abff90 ax:7f2639ac0020 si:ffffffffff600000 di:55b532032153 [42706369.213758] exe[809631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b531f6b778 cs:33 sp:7f2639abff90 ax:7f2639ac0020 si:ffffffffff600000 di:55b532032153 [42706369.393134] exe[840321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b531f6b778 cs:33 sp:7f2639abff90 ax:7f2639ac0020 si:ffffffffff600000 di:55b532032153 [42706915.799445] exe[867229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d817add6 cs:33 sp:7f0997f728e8 ax:ffffffffff600000 si:7f0997f72e08 di:ffffffffff600000 [42706916.099506] exe[872988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d817add6 cs:33 sp:7f0997f728e8 ax:ffffffffff600000 si:7f0997f72e08 di:ffffffffff600000 [42706916.423873] exe[875486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d817add6 cs:33 sp:7f0997f728e8 ax:ffffffffff600000 si:7f0997f72e08 di:ffffffffff600000 [42706916.496412] exe[873463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d817add6 cs:33 sp:7f0997f308e8 ax:ffffffffff600000 si:7f0997f30e08 di:ffffffffff600000 [42706919.290738] exe[872233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706919.579411] exe[873663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706919.871990] exe[872233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706920.165435] exe[861878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706920.448609] exe[873119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706920.708886] exe[871733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706921.021920] exe[869033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706921.294184] exe[873442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706921.569406] exe[867235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42707872.544250] exe[903149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed236b3778 cs:33 sp:7fc6dd3cdf90 ax:7fc6dd3ce020 si:ffffffffff600000 di:55ed2377a153 [42711050.595907] exe[4478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae118d778 cs:33 sp:7f7fdd41bf90 ax:7f7fdd41c020 si:ffffffffff600000 di:562ae1254153 [42711050.711968] exe[985161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae118d778 cs:33 sp:7f7fdd41bf90 ax:7f7fdd41c020 si:ffffffffff600000 di:562ae1254153 [42711050.752309] exe[985105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae118d778 cs:33 sp:7f7fdd41bf90 ax:7f7fdd41c020 si:ffffffffff600000 di:562ae1254153 [42711050.852050] exe[955344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae118d778 cs:33 sp:7f7fdd3d9f90 ax:7f7fdd3da020 si:ffffffffff600000 di:562ae1254153 [42711419.823487] exe[965359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aedf1d2778 cs:33 sp:7f187bab9f90 ax:7f187baba020 si:ffffffffff600000 di:55aedf299153 [42711419.955254] exe[952136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aedf1d2778 cs:33 sp:7f187bab9f90 ax:7f187baba020 si:ffffffffff600000 di:55aedf299153 [42711420.129590] exe[10957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aedf1d2778 cs:33 sp:7f187ba56f90 ax:7f187ba57020 si:ffffffffff600000 di:55aedf299153 [42711813.214825] exe[939374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ec48e8 ax:ffffffffff600000 si:7f2297ec4e08 di:ffffffffff600000 [42711813.470130] exe[939200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.526920] exe[939200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.580799] exe[946050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.625999] exe[946050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.676581] exe[935566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.742161] exe[935566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.798450] exe[935563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.846909] exe[935563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.918598] exe[936349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42713128.965170] warn_bad_vsyscall: 21 callbacks suppressed [42713128.965173] exe[49843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b81b14778 cs:33 sp:7f2d01e7ef90 ax:7f2d01e7f020 si:ffffffffff600000 di:563b81bdb153 [42713129.162046] exe[50057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b81b14778 cs:33 sp:7f2d01e7ef90 ax:7f2d01e7f020 si:ffffffffff600000 di:563b81bdb153 [42713129.242013] exe[49996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b81b14778 cs:33 sp:7f2d01e1bf90 ax:7f2d01e1c020 si:ffffffffff600000 di:563b81bdb153 [42713129.386807] exe[49828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b81b14778 cs:33 sp:7f2d01e7ef90 ax:7f2d01e7f020 si:ffffffffff600000 di:563b81bdb153 [42715322.180365] exe[64509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55571beffdd6 cs:33 sp:7f4cd1fcd8e8 ax:ffffffffff600000 si:7f4cd1fcde08 di:ffffffffff600000 [42715322.280040] exe[58304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55571beffdd6 cs:33 sp:7f4cd1fcd8e8 ax:ffffffffff600000 si:7f4cd1fcde08 di:ffffffffff600000 [42715322.392299] exe[72399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55571beffdd6 cs:33 sp:7f4cd1fac8e8 ax:ffffffffff600000 si:7f4cd1face08 di:ffffffffff600000 [42716731.602749] exe[123705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9f9765778 cs:33 sp:7f1410bfcf90 ax:7f1410bfd020 si:ffffffffff600000 di:55a9f982c153 [42716737.297880] exe[60127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d215df2778 cs:33 sp:7f53d98acf90 ax:7f53d98ad020 si:ffffffffff600000 di:55d215eb9153 [42716737.852666] exe[135654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b06c778 cs:33 sp:7f42fad34f90 ax:7f42fad35020 si:ffffffffff600000 di:55860b133153 [42717111.333262] exe[146271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613e4f2a778 cs:33 sp:7ff877045f90 ax:7ff877046020 si:ffffffffff600000 di:5613e4ff1153 [42717232.178983] exe[149253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd02a13778 cs:33 sp:7f41cce3ff90 ax:7f41cce40020 si:ffffffffff600000 di:55bd02ada153 [42717306.216750] exe[74708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b5b92f778 cs:33 sp:7fb4e5d2bf90 ax:7fb4e5d2c020 si:ffffffffff600000 di:561b5b9f6153 [42717322.930526] exe[153669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f3c25778 cs:33 sp:7f0a71ff7f90 ax:7f0a71ff8020 si:ffffffffff600000 di:55f6f3cec153 [42717345.446018] exe[123448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565286fe9778 cs:33 sp:7f317605df90 ax:7f317605e020 si:ffffffffff600000 di:5652870b0153 [42717363.124625] exe[76220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce1905778 cs:33 sp:7ff8f913ef90 ax:7ff8f913f020 si:ffffffffff600000 di:55dce19cc153 [42717650.372912] exe[104996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ec1fa1778 cs:33 sp:7f0cdc488f90 ax:7f0cdc489020 si:ffffffffff600000 di:564ec2068153 [42718355.594232] exe[197868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627b19c7778 cs:33 sp:7f9b6a160f90 ax:7f9b6a161020 si:ffffffffff600000 di:5627b1a8e153 [42718355.684143] exe[143236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627b19c7778 cs:33 sp:7f9b6a160f90 ax:7f9b6a161020 si:ffffffffff600000 di:5627b1a8e153 [42718355.789965] exe[196129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627b19c7778 cs:33 sp:7f9b6a160f90 ax:7f9b6a161020 si:ffffffffff600000 di:5627b1a8e153 [42718390.026855] exe[201161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8cc37f778 cs:33 sp:7f936234af90 ax:7f936234b020 si:ffffffffff600000 di:55d8cc446153 [42720771.650789] exe[251869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8d448778 cs:33 sp:7f1ff6850f90 ax:7f1ff6851020 si:ffffffffff600000 di:558e8d50f153 [42720966.958343] exe[236143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c327b5778 cs:33 sp:7f0c39cb1f90 ax:7f0c39cb2020 si:ffffffffff600000 di:560c3287c153 [42721005.919699] exe[248778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561942283778 cs:33 sp:7f5f64c5af90 ax:7f5f64c5b020 si:ffffffffff600000 di:56194234a153 [42721012.675925] exe[249966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce4b30a778 cs:33 sp:7fa6e3e16f90 ax:7fa6e3e17020 si:ffffffffff600000 di:55ce4b3d1153 [42721064.274829] exe[256769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562221734778 cs:33 sp:7f8efe0bdf90 ax:7f8efe0be020 si:ffffffffff600000 di:5622217fb153 [42721095.622487] exe[228350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ccd3fb778 cs:33 sp:7fec92da0f90 ax:7fec92da1020 si:ffffffffff600000 di:563ccd4c2153 [42722583.257542] exe[306425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7f5059778 cs:33 sp:7fb865661f90 ax:7fb865662020 si:ffffffffff600000 di:55b7f5120153 [42723787.425134] exe[394660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625549dcdd6 cs:33 sp:7f9ea93678e8 ax:ffffffffff600000 si:7f9ea9367e08 di:ffffffffff600000 [42723787.544136] exe[394710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625549dcdd6 cs:33 sp:7f9ea93678e8 ax:ffffffffff600000 si:7f9ea9367e08 di:ffffffffff600000 [42723787.648640] exe[394696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625549dcdd6 cs:33 sp:7f9ea93678e8 ax:ffffffffff600000 si:7f9ea9367e08 di:ffffffffff600000 [42723787.769984] exe[394710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625549dcdd6 cs:33 sp:7f9ea93678e8 ax:ffffffffff600000 si:7f9ea9367e08 di:ffffffffff600000 [42724241.101466] exe[419884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b860ab4dd6 cs:33 sp:7f593ccaff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42724241.316796] exe[419687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b860ab4dd6 cs:33 sp:7f593ccaff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42724241.505563] exe[420076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b860ab4dd6 cs:33 sp:7f593ccaff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42724241.718557] exe[371042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b860ab4dd6 cs:33 sp:7f593ccaff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42724583.960548] exe[347572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56268a441dd6 cs:33 sp:7f32adf858e8 ax:ffffffffff600000 si:7f32adf85e08 di:ffffffffff600000 [42724584.157216] exe[420843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56268a441dd6 cs:33 sp:7f32adf858e8 ax:ffffffffff600000 si:7f32adf85e08 di:ffffffffff600000 [42724584.264314] exe[418301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56268a441dd6 cs:33 sp:7f32adf858e8 ax:ffffffffff600000 si:7f32adf85e08 di:ffffffffff600000 [42724584.418688] exe[349325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56268a441dd6 cs:33 sp:7f32adf858e8 ax:ffffffffff600000 si:7f32adf85e08 di:ffffffffff600000 [42726324.582908] exe[417624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b322cdd6 cs:33 sp:7fa0474f98e8 ax:ffffffffff600000 si:7fa0474f9e08 di:ffffffffff600000 [42726324.787693] exe[437821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b322cdd6 cs:33 sp:7fa0474f98e8 ax:ffffffffff600000 si:7fa0474f9e08 di:ffffffffff600000 [42726324.876592] exe[434677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b322cdd6 cs:33 sp:7fa0474f98e8 ax:ffffffffff600000 si:7fa0474f9e08 di:ffffffffff600000 [42726325.056244] exe[441856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b322cdd6 cs:33 sp:7fa0474f98e8 ax:ffffffffff600000 si:7fa0474f9e08 di:ffffffffff600000 [42726690.106450] exe[477799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8d530add6 cs:33 sp:7f6f2fb4c8e8 ax:ffffffffff600000 si:7f6f2fb4ce08 di:ffffffffff600000 [42727035.030660] exe[493540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff18f22dd6 cs:33 sp:7f70a069e8e8 ax:ffffffffff600000 si:7f70a069ee08 di:ffffffffff600000 [42727035.284147] exe[467768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff18f22dd6 cs:33 sp:7f70a069e8e8 ax:ffffffffff600000 si:7f70a069ee08 di:ffffffffff600000 [42727035.509418] exe[450929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff18f22dd6 cs:33 sp:7f70a069e8e8 ax:ffffffffff600000 si:7f70a069ee08 di:ffffffffff600000 [42727035.711078] exe[481716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff18f22dd6 cs:33 sp:7f70a069e8e8 ax:ffffffffff600000 si:7f70a069ee08 di:ffffffffff600000 [42728230.878805] exe[524631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728231.967291] exe[524635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728233.057972] exe[524648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728234.086830] exe[524540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728235.859972] exe[524635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728236.969226] exe[524635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728238.045246] exe[524635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728619.331423] exe[532042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42728619.884046] exe[531469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42728620.460417] exe[531469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42728620.959655] exe[531169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42728654.568607] exe[532545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42728692.291616] exe[532462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1d1c46dd6 cs:33 sp:7f2a78409f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42728722.559250] exe[527057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567877a2dd6 cs:33 sp:7f90e288d8e8 ax:ffffffffff600000 si:7f90e288de08 di:ffffffffff600000 [42728722.750179] exe[532884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567877a2dd6 cs:33 sp:7f90e288d8e8 ax:ffffffffff600000 si:7f90e288de08 di:ffffffffff600000 [42728722.937240] exe[527055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567877a2dd6 cs:33 sp:7f90e288d8e8 ax:ffffffffff600000 si:7f90e288de08 di:ffffffffff600000 [42728723.120522] exe[532690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567877a2dd6 cs:33 sp:7f90e288d8e8 ax:ffffffffff600000 si:7f90e288de08 di:ffffffffff600000 [42728880.448548] exe[535335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42728881.442816] exe[535348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42728882.537315] exe[535380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42728883.725781] exe[534691] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42728958.617284] exe[529116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728960.054303] exe[530750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728961.457787] exe[529182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728962.961667] exe[529508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42729208.949622] exe[522562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729209.112304] exe[522566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729209.289100] exe[522562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729213.141708] exe[540243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42729238.235230] exe[522566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729238.414206] exe[536163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729238.575814] exe[522566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729238.739971] exe[536163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729238.867048] exe[522561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729239.062555] exe[536163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729239.233890] exe[522561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729239.366067] exe[519869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729239.521243] exe[522566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729239.662402] exe[522561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729860.289463] warn_bad_vsyscall: 4 callbacks suppressed [42729860.289467] exe[559960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb826edd6 cs:33 sp:7fd3be1df8e8 ax:ffffffffff600000 si:7fd3be1dfe08 di:ffffffffff600000 [42729860.365054] exe[559917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb826edd6 cs:33 sp:7fd3be1df8e8 ax:ffffffffff600000 si:7fd3be1dfe08 di:ffffffffff600000 [42729860.420227] exe[559917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb826edd6 cs:33 sp:7fd3be1df8e8 ax:ffffffffff600000 si:7fd3be1dfe08 di:ffffffffff600000 [42731023.042892] exe[626217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec4946dd6 cs:33 sp:7f3c75ae38e8 ax:ffffffffff600000 si:7f3c75ae3e08 di:ffffffffff600000 [42731023.132229] exe[624568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec4946dd6 cs:33 sp:7f3c75ae38e8 ax:ffffffffff600000 si:7f3c75ae3e08 di:ffffffffff600000 [42731023.193762] exe[624824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec4946dd6 cs:33 sp:7f3c75a5f8e8 ax:ffffffffff600000 si:7f3c75a5fe08 di:ffffffffff600000 [42731023.258178] exe[625448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec4946dd6 cs:33 sp:7f3c75ae38e8 ax:ffffffffff600000 si:7f3c75ae3e08 di:ffffffffff600000 [42731023.290951] exe[626395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec4946dd6 cs:33 sp:7f3c75aa18e8 ax:ffffffffff600000 si:7f3c75aa1e08 di:ffffffffff600000 [42732941.545004] exe[656077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42733010.978047] exe[661401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42733368.042825] exe[602456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733368.178736] exe[658888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176e988e8 ax:ffffffffff600000 si:7fc176e98e08 di:ffffffffff600000 [42733368.412579] exe[601409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.026518] exe[601500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.140610] exe[601144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.247159] exe[660390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.390554] exe[601500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.515445] exe[601401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.646366] exe[662412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.768798] exe[658888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.899387] exe[601500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733390.037088] exe[601401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733742.665990] exe[698969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0654c9dd6 cs:33 sp:7f53e1ba28e8 ax:ffffffffff600000 si:7f53e1ba2e08 di:ffffffffff600000 [42733742.912112] exe[699560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0654c9dd6 cs:33 sp:7f53e1b818e8 ax:ffffffffff600000 si:7f53e1b81e08 di:ffffffffff600000 [42733743.138568] exe[698407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0654c9dd6 cs:33 sp:7f53e1ba28e8 ax:ffffffffff600000 si:7f53e1ba2e08 di:ffffffffff600000 [42734672.504928] exe[715697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f8370dd6 cs:33 sp:7fd4018b78e8 ax:ffffffffff600000 si:7fd4018b7e08 di:ffffffffff600000 [42734672.715444] exe[722548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f8370dd6 cs:33 sp:7fd4018b78e8 ax:ffffffffff600000 si:7fd4018b7e08 di:ffffffffff600000 [42734672.810084] exe[722548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f8370dd6 cs:33 sp:7fd4018b78e8 ax:ffffffffff600000 si:7fd4018b7e08 di:ffffffffff600000 [42734672.936175] exe[722548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f8370dd6 cs:33 sp:7fd4018b78e8 ax:ffffffffff600000 si:7fd4018b7e08 di:ffffffffff600000 [42736753.917476] exe[731594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053705bdd6 cs:33 sp:7f95aee1b8e8 ax:ffffffffff600000 si:7f95aee1be08 di:ffffffffff600000 [42736754.048842] exe[731451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053705bdd6 cs:33 sp:7f95aee1b8e8 ax:ffffffffff600000 si:7f95aee1be08 di:ffffffffff600000 [42736754.187117] exe[730671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053705bdd6 cs:33 sp:7f95aee1b8e8 ax:ffffffffff600000 si:7f95aee1be08 di:ffffffffff600000 [42737657.114007] exe[794391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b472d0dd6 cs:33 sp:7f45dc00d8e8 ax:ffffffffff600000 si:7f45dc00de08 di:ffffffffff600000 [42737959.964333] exe[800522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b5be73dd6 cs:33 sp:7f370c0978e8 ax:ffffffffff600000 si:7f370c097e08 di:ffffffffff600000 [42737969.149937] exe[807191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93e39fdd6 cs:33 sp:7f943da9e8e8 ax:ffffffffff600000 si:7f943da9ee08 di:ffffffffff600000 [42738012.011670] exe[810341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76474fdd6 cs:33 sp:7f85cb9698e8 ax:ffffffffff600000 si:7f85cb969e08 di:ffffffffff600000 [42738038.707431] exe[823752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637cbc2cdd6 cs:33 sp:7fd87ed9c8e8 ax:ffffffffff600000 si:7fd87ed9ce08 di:ffffffffff600000 [42738073.688529] exe[829243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1a95b2dd6 cs:33 sp:7fc1130728e8 ax:ffffffffff600000 si:7fc113072e08 di:ffffffffff600000 [42738375.575577] exe[774329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df02d2cdd6 cs:33 sp:7f81adf278e8 ax:ffffffffff600000 si:7f81adf27e08 di:ffffffffff600000 [42738506.043003] exe[829123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579fc811dd6 cs:33 sp:7f1432f838e8 ax:ffffffffff600000 si:7f1432f83e08 di:ffffffffff600000 [42738972.902499] exe[878119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e60e908dd6 cs:33 sp:7f3f7abc08e8 ax:ffffffffff600000 si:7f3f7abc0e08 di:ffffffffff600000 [42739016.506690] exe[884000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b260842dd6 cs:33 sp:7f3e3a7c98e8 ax:ffffffffff600000 si:7f3e3a7c9e08 di:ffffffffff600000 [42740326.106215] exe[955013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620ffe42dd6 cs:33 sp:7fa9c3c588e8 ax:ffffffffff600000 si:7fa9c3c58e08 di:ffffffffff600000 [42743810.734308] exe[151722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c1d61dd6 cs:33 sp:7f6463ca9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42743810.847044] exe[153454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c1d61dd6 cs:33 sp:7f6463c88f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42743810.961423] exe[165591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c1d61dd6 cs:33 sp:7f6463ca9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42744007.282460] exe[166751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42744007.972530] exe[187578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42744008.574315] exe[166751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42744008.827123] exe[187599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42748150.133854] exe[345999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e688c2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [42748151.055661] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e688c2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [42748152.003849] exe[312749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e688c2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [42748152.102647] exe[299584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e688c2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [42749463.544497] exe[349249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0d608dd6 cs:33 sp:7f76bc10d8e8 ax:ffffffffff600000 si:7f76bc10de08 di:ffffffffff600000 [42749463.739969] exe[310443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0d608dd6 cs:33 sp:7f76bc10d8e8 ax:ffffffffff600000 si:7f76bc10de08 di:ffffffffff600000 [42749463.952706] exe[361417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0d608dd6 cs:33 sp:7f76bc10d8e8 ax:ffffffffff600000 si:7f76bc10de08 di:ffffffffff600000 [42753658.649079] exe[465446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cc667778 cs:33 sp:7fc93ad34f90 ax:7fc93ad35020 si:ffffffffff600000 di:55a3cc72e153 [42753658.794923] exe[463703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cc667778 cs:33 sp:7fc93ad34f90 ax:7fc93ad35020 si:ffffffffff600000 di:55a3cc72e153 [42753658.846359] exe[463745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cc667778 cs:33 sp:7fc93acd1f90 ax:7fc93acd2020 si:ffffffffff600000 di:55a3cc72e153 [42753659.568848] exe[463888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cc667778 cs:33 sp:7fc93ad34f90 ax:7fc93ad35020 si:ffffffffff600000 di:55a3cc72e153 [42753792.665807] exe[493459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616500a7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000200 [42753792.727177] exe[493337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616500a7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000200 [42753792.754417] exe[493359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616500a7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000200 [42753792.816438] exe[493094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616500a7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000200 [42754743.958458] exe[463869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556506392778 cs:33 sp:7fc196a50f90 ax:7fc196a51020 si:ffffffffff600000 di:556506459153 [42754744.191602] exe[464206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556506392778 cs:33 sp:7fc196a50f90 ax:7fc196a51020 si:ffffffffff600000 di:556506459153 [42754744.467947] exe[463832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556506392778 cs:33 sp:7fc196a2ff90 ax:7fc196a30020 si:ffffffffff600000 di:556506459153 [42759792.531136] exe[689637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0965778 cs:33 sp:7f8d324f1f90 ax:7f8d324f2020 si:ffffffffff600000 di:558bf0a2c153 [42759792.676168] exe[689325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0965778 cs:33 sp:7f8d324d0f90 ax:7f8d324d1020 si:ffffffffff600000 di:558bf0a2c153 [42759792.846556] exe[690038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0965778 cs:33 sp:7f8d324f1f90 ax:7f8d324f2020 si:ffffffffff600000 di:558bf0a2c153 [42759792.905449] exe[689235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0965778 cs:33 sp:7f8d3248ef90 ax:7f8d3248f020 si:ffffffffff600000 di:558bf0a2c153 [42759842.365659] exe[662401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555add96ddd6 cs:33 sp:7ff4e31ab8e8 ax:ffffffffff600000 si:7ff4e31abe08 di:ffffffffff600000 [42759842.478391] exe[652415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555add96ddd6 cs:33 sp:7ff4e31ab8e8 ax:ffffffffff600000 si:7ff4e31abe08 di:ffffffffff600000 [42759842.552757] exe[653010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555add96ddd6 cs:33 sp:7ff4e31ab8e8 ax:ffffffffff600000 si:7ff4e31abe08 di:ffffffffff600000 [42761097.283076] exe[654814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a320608e8 ax:ffffffffff600000 si:7f1a32060e08 di:ffffffffff600000 [42761097.493589] exe[702653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.520166] exe[703494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.554687] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.593683] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.618021] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.640800] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.662248] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.684538] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.708272] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42763345.825667] warn_bad_vsyscall: 26 callbacks suppressed [42763345.825672] exe[757898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f285add6 cs:33 sp:7fbfd5bfe8e8 ax:ffffffffff600000 si:7fbfd5bfee08 di:ffffffffff600000 [42763345.912244] exe[758412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f285add6 cs:33 sp:7fbfd5bfe8e8 ax:ffffffffff600000 si:7fbfd5bfee08 di:ffffffffff600000 [42763346.037679] exe[757881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f285add6 cs:33 sp:7fbfd5bdd8e8 ax:ffffffffff600000 si:7fbfd5bdde08 di:ffffffffff600000 [42763679.344318] exe[795490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0c43acdd6 cs:33 sp:7f4f0710f8e8 ax:ffffffffff600000 si:7f4f0710fe08 di:ffffffffff600000 [42763680.022145] exe[795024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0c43acdd6 cs:33 sp:7f4f070ee8e8 ax:ffffffffff600000 si:7f4f070eee08 di:ffffffffff600000 [42763680.190819] exe[795490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0c43acdd6 cs:33 sp:7f4f0710f8e8 ax:ffffffffff600000 si:7f4f0710fe08 di:ffffffffff600000 [42763680.255693] exe[795693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0c43acdd6 cs:33 sp:7f4f0708b8e8 ax:ffffffffff600000 si:7f4f0708be08 di:ffffffffff600000 [42765596.828736] exe[818124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c394bd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:808000 [42765596.906491] exe[832308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c394bd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:808000 [42765596.971934] exe[791906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c394bd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:808000 [42766201.412069] exe[832528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766201.486949] exe[834676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011dd8e8 ax:ffffffffff600000 si:7fd2011dde08 di:ffffffffff600000 [42766201.560014] exe[832792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.258149] exe[845987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.347093] exe[834876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.474755] exe[846449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.608533] exe[845987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.704109] exe[845987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.779343] exe[846672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42767878.885487] exe[882607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42767878.993437] exe[882614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42767879.086685] exe[882228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42767879.128157] exe[884107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603f838e8 ax:ffffffffff600000 si:7f4603f83e08 di:ffffffffff600000 [42767879.388023] exe[884255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42767879.495066] exe[883351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42767879.568066] exe[883240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42767879.636661] exe[885492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42767879.707485] exe[883420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42767879.793014] exe[883501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42768911.182932] warn_bad_vsyscall: 12 callbacks suppressed [42768911.182937] exe[912590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4b9d5edd6 cs:33 sp:7fe34a820f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768911.364159] exe[912684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4b9d5edd6 cs:33 sp:7fe34a820f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768911.426920] exe[912539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4b9d5edd6 cs:33 sp:7fe34a7bdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768911.647253] exe[912400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4b9d5edd6 cs:33 sp:7fe34a7def88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768930.648951] exe[912349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768930.831264] exe[912688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768931.013763] exe[913349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768931.212572] exe[912452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768931.404981] exe[912411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768931.601901] exe[918571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768932.274219] exe[918084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768932.452112] exe[912744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768933.171449] exe[912454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768933.322280] exe[912315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768935.679156] warn_bad_vsyscall: 5 callbacks suppressed [42768935.679160] exe[912379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768935.871329] exe[912572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768936.045270] exe[912331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42768936.226308] exe[913343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42768936.929440] exe[912379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42768937.095432] exe[912459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768937.162046] exe[912774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d26fcdd6 cs:33 sp:7fd610d49f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768937.897772] exe[912682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d26fcdd6 cs:33 sp:7fd610d49f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768938.062282] exe[912369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d26fcdd6 cs:33 sp:7fd610d49f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42770018.977395] exe[887335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42770019.040467] exe[884075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42770019.130931] exe[884051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42770019.163831] exe[882175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42771533.959107] exe[987410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f37416dd6 cs:33 sp:7f89611288e8 ax:ffffffffff600000 si:7f8961128e08 di:ffffffffff600000 [42771534.187431] exe[3886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f37416dd6 cs:33 sp:7f89611288e8 ax:ffffffffff600000 si:7f8961128e08 di:ffffffffff600000 [42771534.413952] exe[987104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f37416dd6 cs:33 sp:7f89611288e8 ax:ffffffffff600000 si:7f8961128e08 di:ffffffffff600000 [42771534.669598] exe[986819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f37416dd6 cs:33 sp:7f89611288e8 ax:ffffffffff600000 si:7f8961128e08 di:ffffffffff600000 [42772221.589151] exe[12036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772222.134893] exe[11476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772222.718683] exe[12036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772223.259665] exe[10824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772223.994552] exe[11458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772224.536143] exe[21121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772225.090494] exe[10824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772927.993254] exe[965155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56398a781dd6 cs:33 sp:7f6968dd08e8 ax:ffffffffff600000 si:7f6968dd0e08 di:ffffffffff600000 [42772928.107084] exe[955299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56398a781dd6 cs:33 sp:7f6968dd08e8 ax:ffffffffff600000 si:7f6968dd0e08 di:ffffffffff600000 [42772928.232309] exe[993374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56398a781dd6 cs:33 sp:7f6968dd08e8 ax:ffffffffff600000 si:7f6968dd0e08 di:ffffffffff600000 [42772928.317335] exe[993333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56398a781dd6 cs:33 sp:7f6968dd08e8 ax:ffffffffff600000 si:7f6968dd0e08 di:ffffffffff600000 [42773230.734337] exe[41199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bc1755dd6 cs:33 sp:7f12f5b6c8e8 ax:ffffffffff600000 si:7f12f5b6ce08 di:ffffffffff600000 [42773230.861471] exe[46687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bc1755dd6 cs:33 sp:7f12f5b6c8e8 ax:ffffffffff600000 si:7f12f5b6ce08 di:ffffffffff600000 [42773230.962230] exe[44431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bc1755dd6 cs:33 sp:7f12f5b6c8e8 ax:ffffffffff600000 si:7f12f5b6ce08 di:ffffffffff600000 [42773231.080712] exe[46816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bc1755dd6 cs:33 sp:7f12f5b6c8e8 ax:ffffffffff600000 si:7f12f5b6ce08 di:ffffffffff600000 [42773713.574965] exe[50338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112d5b3dd6 cs:33 sp:7f68627948e8 ax:ffffffffff600000 si:7f6862794e08 di:ffffffffff600000 [42773740.777447] exe[57390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf8d3eadd6 cs:33 sp:7fdc37b818e8 ax:ffffffffff600000 si:7fdc37b81e08 di:ffffffffff600000 [42774128.006106] exe[65358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774128.859108] exe[65358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774129.813702] exe[65358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774130.697690] exe[65380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774132.009228] exe[65380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774132.963097] exe[65350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774133.738555] exe[65375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774859.014359] exe[79927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559458bedd6 cs:33 sp:7f1e4e52df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42774859.226312] exe[63527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559458bedd6 cs:33 sp:7f1e4e52df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42774859.539311] exe[63644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559458bedd6 cs:33 sp:7f1e4e52df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42774859.727643] exe[85918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559458bedd6 cs:33 sp:7f1e4e52df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42775487.974986] exe[109159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42775488.603574] exe[109328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42775489.185261] exe[103885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42775489.742645] exe[107133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42775713.109574] exe[116673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727b3e7dd6 cs:33 sp:7faa0fbbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42775713.371313] exe[81269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727b3e7dd6 cs:33 sp:7faa0fbbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42775713.625355] exe[114438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727b3e7dd6 cs:33 sp:7faa0fbbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42775713.862158] exe[101981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727b3e7dd6 cs:33 sp:7faa0fbbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42776554.608029] exe[137467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56041e8b4dd6 cs:33 sp:7f61ae4b78e8 ax:ffffffffff600000 si:7f61ae4b7e08 di:ffffffffff600000 [42776776.654007] exe[147795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42777377.833040] exe[178726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42777506.997365] exe[175946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd916778 cs:33 sp:7ff19bad4f90 ax:7ff19bad5020 si:ffffffffff600000 di:55bcfd9dd153 [42777507.099849] exe[184015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd916778 cs:33 sp:7ff19bad4f90 ax:7ff19bad5020 si:ffffffffff600000 di:55bcfd9dd153 [42777507.138552] exe[172366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd916778 cs:33 sp:7ff19ba92f90 ax:7ff19ba93020 si:ffffffffff600000 di:55bcfd9dd153 [42777507.867349] exe[174592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd916778 cs:33 sp:7ff19bad4f90 ax:7ff19bad5020 si:ffffffffff600000 di:55bcfd9dd153 [42779742.805678] exe[270587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42779744.174825] exe[299844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42779745.423829] exe[270142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42779746.713735] exe[303679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42780346.935986] exe[314185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42781110.305832] exe[322758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559670866dd6 cs:33 sp:7f1154f8a8e8 ax:ffffffffff600000 si:7f1154f8ae08 di:ffffffffff600000 [42781110.564515] exe[323824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559670866dd6 cs:33 sp:7f1154f8a8e8 ax:ffffffffff600000 si:7f1154f8ae08 di:ffffffffff600000 [42781110.795235] exe[322961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559670866dd6 cs:33 sp:7f1154f8a8e8 ax:ffffffffff600000 si:7f1154f8ae08 di:ffffffffff600000 [42781148.840230] exe[327258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d6d272dd6 cs:33 sp:7fc1907928e8 ax:ffffffffff600000 si:7fc190792e08 di:ffffffffff600000 [42781149.070877] exe[323894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d6d272dd6 cs:33 sp:7fc1907928e8 ax:ffffffffff600000 si:7fc190792e08 di:ffffffffff600000 [42781149.283094] exe[318096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d6d272dd6 cs:33 sp:7fc1907928e8 ax:ffffffffff600000 si:7fc190792e08 di:ffffffffff600000 [42781149.537234] exe[327168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d6d272dd6 cs:33 sp:7fc1907928e8 ax:ffffffffff600000 si:7fc190792e08 di:ffffffffff600000 [42781149.771373] exe[327093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d6d272dd6 cs:33 sp:7fc1907928e8 ax:ffffffffff600000 si:7fc190792e08 di:ffffffffff600000 [42781150.017281] exe[327180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d6d272dd6 cs:33 sp:7fc1907928e8 ax:ffffffffff600000 si:7fc190792e08 di:ffffffffff600000 [42781150.242370] exe[327199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d6d272dd6 cs:33 sp:7fc1907928e8 ax:ffffffffff600000 si:7fc190792e08 di:ffffffffff600000 [42781150.436231] exe[327265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d6d272dd6 cs:33 sp:7fc1907928e8 ax:ffffffffff600000 si:7fc190792e08 di:ffffffffff600000 [42781150.662594] exe[317905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d6d272dd6 cs:33 sp:7fc1907928e8 ax:ffffffffff600000 si:7fc190792e08 di:ffffffffff600000 [42781150.925175] exe[318467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d6d272dd6 cs:33 sp:7fc1907928e8 ax:ffffffffff600000 si:7fc190792e08 di:ffffffffff600000 [42781235.835902] warn_bad_vsyscall: 2 callbacks suppressed [42781235.835906] exe[296904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00d15ddd6 cs:33 sp:7fd91cd748e8 ax:ffffffffff600000 si:7fd91cd74e08 di:ffffffffff600000 [42781236.484365] exe[311761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00d15ddd6 cs:33 sp:7fd91cd538e8 ax:ffffffffff600000 si:7fd91cd53e08 di:ffffffffff600000 [42781236.528298] exe[308878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00d15ddd6 cs:33 sp:7fd91cd538e8 ax:ffffffffff600000 si:7fd91cd53e08 di:ffffffffff600000 [42781236.583505] exe[296900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00d15ddd6 cs:33 sp:7fd91cd538e8 ax:ffffffffff600000 si:7fd91cd53e08 di:ffffffffff600000 [42781236.621752] exe[296900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00d15ddd6 cs:33 sp:7fd91cd538e8 ax:ffffffffff600000 si:7fd91cd53e08 di:ffffffffff600000 [42781236.664849] exe[296900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00d15ddd6 cs:33 sp:7fd91cd538e8 ax:ffffffffff600000 si:7fd91cd53e08 di:ffffffffff600000 [42781236.704661] exe[296900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00d15ddd6 cs:33 sp:7fd91cd538e8 ax:ffffffffff600000 si:7fd91cd53e08 di:ffffffffff600000 [42781236.741544] exe[296900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00d15ddd6 cs:33 sp:7fd91cd538e8 ax:ffffffffff600000 si:7fd91cd53e08 di:ffffffffff600000 [42781236.787823] exe[295953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00d15ddd6 cs:33 sp:7fd91cd538e8 ax:ffffffffff600000 si:7fd91cd53e08 di:ffffffffff600000 [42781236.824299] exe[295953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00d15ddd6 cs:33 sp:7fd91cd538e8 ax:ffffffffff600000 si:7fd91cd53e08 di:ffffffffff600000 [42781302.897999] warn_bad_vsyscall: 19 callbacks suppressed [42781302.898003] exe[319470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a009e5dd6 cs:33 sp:7ff3a1a128e8 ax:ffffffffff600000 si:7ff3a1a12e08 di:ffffffffff600000 [42781303.121570] exe[299482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a009e5dd6 cs:33 sp:7ff3a1a128e8 ax:ffffffffff600000 si:7ff3a1a12e08 di:ffffffffff600000 [42781547.354813] exe[331101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42781670.099693] exe[298914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2e18ddd6 cs:33 sp:7f99befb78e8 ax:ffffffffff600000 si:7f99befb7e08 di:ffffffffff600000 [42781670.210178] exe[298783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2e18ddd6 cs:33 sp:7f99befb78e8 ax:ffffffffff600000 si:7f99befb7e08 di:ffffffffff600000 [42781670.252213] exe[298822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2e18ddd6 cs:33 sp:7f99bef968e8 ax:ffffffffff600000 si:7f99bef96e08 di:ffffffffff600000 [42781670.389060] exe[246385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2e18ddd6 cs:33 sp:7f99befb78e8 ax:ffffffffff600000 si:7f99befb7e08 di:ffffffffff600000 [42781670.419629] exe[246647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2e18ddd6 cs:33 sp:7f99bef338e8 ax:ffffffffff600000 si:7f99bef33e08 di:ffffffffff600000 [42782444.746698] exe[298685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565472437dd6 cs:33 sp:7fe78185c8e8 ax:ffffffffff600000 si:7fe78185ce08 di:ffffffffff600000 [42782444.849542] exe[246407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565472437dd6 cs:33 sp:7fe78183b8e8 ax:ffffffffff600000 si:7fe78183be08 di:ffffffffff600000 [42782444.982757] exe[335824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565472437dd6 cs:33 sp:7fe78185c8e8 ax:ffffffffff600000 si:7fe78185ce08 di:ffffffffff600000