I0607 15:04:35.240118 516119 main.go:214] *************************** I0607 15:04:35.240228 516119 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -gso=false -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-1-race-cover-0 /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] I0607 15:04:35.240496 516119 main.go:216] Version release-20220516.0-88-ga30c81cd8022 I0607 15:04:35.240566 516119 main.go:217] GOOS: linux I0607 15:04:35.240616 516119 main.go:218] GOARCH: amd64 I0607 15:04:35.240663 516119 main.go:219] PID: 516119 I0607 15:04:35.240714 516119 main.go:220] UID: 0, GID: 0 I0607 15:04:35.240779 516119 main.go:221] Configuration: I0607 15:04:35.240828 516119 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root I0607 15:04:35.240879 516119 main.go:223] Platform: ptrace I0607 15:04:35.240962 516119 main.go:224] FileAccess: shared, overlay: false I0607 15:04:35.241029 516119 main.go:225] Network: sandbox, logging: false I0607 15:04:35.241100 516119 main.go:226] Strace: false, max size: 1024, syscalls: I0607 15:04:35.241165 516119 main.go:227] LISAFS: false I0607 15:04:35.241225 516119 main.go:228] Debug: true I0607 15:04:35.241270 516119 main.go:229] Systemd: false I0607 15:04:35.241326 516119 main.go:230] *************************** W0607 15:04:35.241373 516119 main.go:235] Block the TERM signal. This is only safe in tests! D0607 15:04:35.241693 516119 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D0607 15:04:35.250623 516119 container.go:582] Signal container, cid: ci-gvisor-ptrace-1-race-cover-0, signal: signal 0 (0) D0607 15:04:35.250782 516119 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-1-race-cover-0" D0607 15:04:35.250840 516119 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-1-race-cover-0" D0607 15:04:35.251610 516119 urpc.go:567] urpc: successfully marshalled 111 bytes. D0607 15:04:35.252027 515814 urpc.go:610] urpc: unmarshal success. D0607 15:04:35.252478 515814 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-1-race-cover-0, PID: 0, signal: 0, mode: Process D0607 15:04:35.253189 515814 urpc.go:567] urpc: successfully marshalled 37 bytes. D0607 15:04:35.253463 516119 urpc.go:610] urpc: unmarshal success. D0607 15:04:35.253657 516119 exec.go:121] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0607 15:04:35.253766 516119 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0607 15:04:35.253893 516119 container.go:510] Execute in container, cid: ci-gvisor-ptrace-1-race-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0607 15:04:35.254063 516119 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-1-race-cover-0" in sandbox "ci-gvisor-ptrace-1-race-cover-0" D0607 15:04:35.254147 516119 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-1-race-cover-0" D0607 15:04:35.255089 516119 urpc.go:567] urpc: successfully marshalled 642 bytes. D0607 15:04:35.255546 515814 urpc.go:610] urpc: unmarshal success. D0607 15:04:35.256930 515814 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-1-race-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0607 15:04:35.257850 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:35.258268 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:35.258599 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:35.259166 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:35.259609 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 6, Names: [etc]} D0607 15:04:35.259844 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 6, Names: [etc]} D0607 15:04:35.260032 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:35.260195 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} I0607 15:04:35.262005 515814 kernel.go:939] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] D0607 15:04:35.262477 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ tmp]} D0607 15:04:35.262785 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ tmp]} D0607 15:04:35.263233 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13500444} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614272, NanoSec: 838315625}, MTime: {Sec: 1654614272, NanoSec: 838315625}, CTime: {Sec: 1654614272, NanoSec: 838315625}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:35.263897 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13500444} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614272, NanoSec: 838315625}, MTime: {Sec: 1654614272, NanoSec: 838315625}, CTime: {Sec: 1654614272, NanoSec: 838315625}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:35.264930 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:35.265195 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:35.265500 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:35.265903 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:35.266351 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0607 15:04:35.266624 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0607 15:04:35.266898 1 transport_flipcall.go:127] send [channel @0xc000702240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21155840, BlockSize: 4096, Blocks: 41320, ATime: {Sec: 1654602862, NanoSec: 209841004}, MTime: {Sec: 1654602862, NanoSec: 209841004}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13500446}]} D0607 15:04:35.267317 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21155840, BlockSize: 4096, Blocks: 41320, ATime: {Sec: 1654602862, NanoSec: 209841004}, MTime: {Sec: 1654602862, NanoSec: 209841004}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13500446}]} D0607 15:04:35.267815 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalk{FID: 6, NewFID: 7, Names: []} D0607 15:04:35.267961 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalk{FID: 6, NewFID: 7, Names: []} D0607 15:04:35.268169 1 transport_flipcall.go:127] send [channel @0xc000702240] Rwalk{QIDs: []} D0607 15:04:35.268335 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rwalk{QIDs: []} D0607 15:04:35.268463 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tlopen{FID: 7, Flags: ReadOnly} D0607 15:04:35.268716 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tlopen{FID: 7, Flags: ReadOnly} D0607 15:04:35.268881 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-fuzzer" D0607 15:04:35.269070 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13500446}, IoUnit: 0, File: FD: 33} D0607 15:04:35.269417 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13500446}, IoUnit: 0, File: FD: 35} D0607 15:04:35.276178 515814 syscalls.go:262] Allocating stack with size of 8388608 bytes D0607 15:04:35.281102 515814 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-1-race-cover-0 0}:0xc00072f020 {ci-gvisor-ptrace-1-race-cover-0 10}:0xc000a74450] D0607 15:04:35.281411 515814 urpc.go:567] urpc: successfully marshalled 37 bytes. D0607 15:04:35.281637 516119 urpc.go:610] urpc: unmarshal success. D0607 15:04:35.281821 516119 container.go:570] Wait on process 10 in container, cid: ci-gvisor-ptrace-1-race-cover-0 D0607 15:04:35.281890 516119 sandbox.go:971] Waiting for PID 10 in sandbox "ci-gvisor-ptrace-1-race-cover-0" D0607 15:04:35.281934 516119 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-1-race-cover-0" D0607 15:04:35.282265 516119 urpc.go:567] urpc: successfully marshalled 94 bytes. D0607 15:04:35.282921 515814 urpc.go:610] urpc: unmarshal success. D0607 15:04:35.283256 515814 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-1-race-cover-0, pid: 10 D0607 15:04:35.306917 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:35.307358 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:35.307651 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:35.308254 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:35.428071 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:35.434790 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:35.487813 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:35.490665 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:35.521445 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:35.522350 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:35.529751 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:35.532074 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:35.538609 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:35.540178 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:35.549022 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:35.551239 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:35.559957 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:35.562196 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:35.571850 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:35.573083 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:35.585230 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:35.590981 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:35.598819 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:35.600453 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:35.627283 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:35.629378 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:36.075092 515814 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0607 15:04:36.439623 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:36.441320 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:36.532076 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:36.532506 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:36.532719 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:36.533165 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:36.534321 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 8, Names: [etc]} D0607 15:04:36.534611 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 8, Names: [etc]} D0607 15:04:36.534773 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:36.535090 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} 2022/06/07 15:04:36 fuzzer started D0607 15:04:36.585282 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:36.586717 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:36.601653 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:36.602759 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:36.678454 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:36.680115 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:36.736100 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:36.738597 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:36.748302 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:36.752460 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:36.752671 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:36.806346 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:36.807776 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:36.828714 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:36.829903 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:36.832837 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:36.835238 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:36.835482 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:36.853875 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:36.857982 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:36.859123 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:36.861979 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:36.882541 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:36.883953 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:36.895916 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:36.896503 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:36.897536 515814 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 15:04:36.897805 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:36.901429 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:36.909934 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:36.914517 515814 task_signals.go:176] [ 10: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:36.914778 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:36.925385 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:36.926149 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:36.953993 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:36.962419 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:36.964060 515814 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 15:04:36.964359 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:36.964885 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:36.970002 515814 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 15:04:36.970233 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:36.970477 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:36.972030 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:36.983016 515814 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 15:04:36.984624 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:36.987060 515814 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 15:04:36.987276 515814 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 15:04:36.990786 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:36.995257 515814 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 15:04:36.996320 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:36.998339 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.007610 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.008279 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.013713 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:37.014983 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:37.018949 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.019908 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.025512 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:37.026928 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:37.029423 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:37.030391 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.037387 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.038115 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.044628 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:37.046928 515814 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.047126 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:37.053416 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.056710 515814 task_signals.go:176] [ 10: 10] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:37.057067 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.067713 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:37.068335 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.069588 515814 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.069765 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:37.070065 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.075203 515814 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0607 15:04:37.090605 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.091889 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.103785 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.106524 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.106661 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.110921 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.113297 515814 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.113443 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.134885 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:37.136540 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:37.138671 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.141256 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.141437 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.174727 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.175805 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.181679 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:37.185058 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:37.192842 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.196368 515814 task_signals.go:176] [ 10: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:37.196706 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.209553 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.210399 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.220406 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.224542 515814 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.224764 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.226855 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:37.228553 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:37.229638 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:37.230113 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:37.261146 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:37.263048 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:37.264132 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.266596 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.272220 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.274306 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:37.275468 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:37.275998 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.286688 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:37.287814 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:37.293428 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.295382 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.295577 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.303650 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.305334 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.313325 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.314213 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.339144 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.340341 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.343009 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:37.344487 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:37.347459 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:37.348344 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.348953 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:37.349969 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:37.350765 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.351183 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:37.359302 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.361593 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.361815 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.363648 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.365072 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.368417 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:37.369103 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:37.370838 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:37.371767 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.372001 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:37.387149 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.388842 515814 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.389028 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.389107 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:37.390528 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:37.402493 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:37.403550 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:37.412391 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:37.414105 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:37.446467 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.447637 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.454469 515814 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 15:04:37.455470 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:37.457315 515814 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 15:04:37.458737 515814 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.458930 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:37.459009 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:37.461024 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.461195 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:37.463003 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.464629 515814 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.464797 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.465547 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.469638 515814 task_signals.go:176] [ 10: 10] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:37.469893 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.474696 515814 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 15:04:37.475782 515814 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 15:04:37.482121 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.485414 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.497497 515814 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 15:04:37.498915 515814 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 15:04:37.509747 515814 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 15:04:37.510780 515814 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.511030 515814 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 15:04:37.517268 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.521303 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.535099 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.537714 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.547413 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.548700 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.553551 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.554092 515814 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 15:04:37.554803 515814 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 15:04:37.555150 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:37.556880 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.559410 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.559607 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:37.564399 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.566928 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.567110 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.570561 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.572737 515814 task_signals.go:176] [ 10: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:37.572988 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.588721 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.589738 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.603717 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.604993 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.616830 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.617984 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.630429 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.631464 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.646637 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.647378 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.648590 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.649193 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:37.650647 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.651389 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.651604 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:37.663660 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:37.665314 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.674675 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:37.676337 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.682455 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:37.688547 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.704706 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.705585 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.712594 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.713727 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.722739 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:37.723186 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:37.723493 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:37.724638 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:37.725140 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.726291 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.747690 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.749205 515814 task_signals.go:477] [ 10: 14] No task notified of signal 23 D0607 15:04:37.750925 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.764103 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.766510 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.767762 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.769736 515814 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.769949 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.779703 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.781509 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.783547 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.786622 515814 task_signals.go:176] [ 10: 10] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:37.786806 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.792485 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.793301 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.797936 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.800748 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.803726 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.804740 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.815100 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.816443 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.826620 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.829416 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.829567 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.844234 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:37.844899 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:37.845234 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:37.846109 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:37.857048 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:37.857374 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:37.857567 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:37.857999 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} 2022/06/07 15:04:37 dialing manager at stdin D0607 15:04:37.867964 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.871345 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.883309 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.884524 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.900408 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.901375 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.937577 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.938785 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.950975 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:37.951861 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:37.956896 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.958286 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.959855 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:37.961071 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:37.962183 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:37.962984 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:37.970949 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.971652 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:37.972822 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.973345 515814 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.973468 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:37.977108 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:37.978164 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:37.984799 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.986602 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:37.990224 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:37.991850 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:37.992081 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:37.995426 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:37.996374 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.005752 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:38.007109 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:38.007227 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:38.012272 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:38.014134 515814 task_signals.go:176] [ 10: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:38.014362 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.021507 515814 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 15:04:38.023888 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.032789 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:38.033805 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:38.036306 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:38.037748 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.051911 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:38.053429 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.061570 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:38.063263 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.074321 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:38.074482 515814 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0607 15:04:38.075565 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:38.076813 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.078114 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:38.079440 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:38.079904 515814 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 15:04:38.080342 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:38.092190 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:38.095508 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:38.108789 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:38.110000 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:38.122918 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:38.123983 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:38.140092 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:38.141212 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:38.143093 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:38.144183 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:38.144256 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:38.144522 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:38.144703 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.145026 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:38.145135 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:38.145388 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.146008 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:38.146215 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.146516 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:38.147663 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:38.147913 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:38.152097 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.152549 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.160441 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:38.162942 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:38.164060 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:38.165775 515814 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 15:04:38.165919 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:38.167129 515814 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 15:04:38.168475 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.170607 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.172124 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.176214 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:38.178555 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:38.178709 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:38.180187 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:38.181179 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.191219 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.192647 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:38.192829 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.196316 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:38.197230 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.205411 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:38.206252 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.233789 515814 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 15:04:38.238656 515814 task_stop.go:118] [ 10: 13] Entering internal stop (*kernel.vforkStop)(nil) D0607 15:04:38.322878 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.323378 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.323622 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.324496 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.325502 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0607 15:04:38.325792 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0607 15:04:38.326143 1 transport_flipcall.go:127] send [channel @0xc000702240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654602855, NanoSec: 465847806}, MTime: {Sec: 1654602855, NanoSec: 465847806}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13500447}]} D0607 15:04:38.326664 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654602855, NanoSec: 465847806}, MTime: {Sec: 1654602855, NanoSec: 465847806}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13500447}]} D0607 15:04:38.328325 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalk{FID: 8, NewFID: 9, Names: []} D0607 15:04:38.328599 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalk{FID: 8, NewFID: 9, Names: []} D0607 15:04:38.328775 1 transport_flipcall.go:127] send [channel @0xc000702240] Rwalk{QIDs: []} D0607 15:04:38.328964 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rwalk{QIDs: []} D0607 15:04:38.329374 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tlopen{FID: 9, Flags: ReadOnly} D0607 15:04:38.329547 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tlopen{FID: 9, Flags: ReadOnly} D0607 15:04:38.329648 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-executor" D0607 15:04:38.329777 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13500447}, IoUnit: 0, File: FD: 35} D0607 15:04:38.330177 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13500447}, IoUnit: 0, File: FD: 29} D0607 15:04:38.343515 515814 syscalls.go:262] [ 23: 23] Allocating stack with size of 8388608 bytes D0607 15:04:38.351891 515814 task_stop.go:138] [ 10: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0607 15:04:38.354002 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.358105 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.359323 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.387446 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.388015 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.388303 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.388843 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.404370 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:38.404754 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:38.405083 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.405613 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.412593 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.412979 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.413334 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.413888 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.415166 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.415445 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.415785 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.416239 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.418792 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.419079 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.419349 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.419721 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.420318 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.420479 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.420661 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.420900 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.421431 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.421671 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.422064 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.422495 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.423344 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.423508 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.423692 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.423954 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.424526 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.424675 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.424903 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.425355 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.429460 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.429803 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.430134 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.430990 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.433355 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.433714 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.433930 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.434414 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.435263 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.435520 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.435794 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.436321 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.439190 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.439581 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.439919 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.440371 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.441296 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.441480 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.441750 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.442134 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.442865 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.443041 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.443302 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.443666 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.444396 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.444589 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.444838 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.445140 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.445902 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.446109 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.446370 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.446895 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.448228 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.448524 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.448725 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:38.448981 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:38.451354 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.451538 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.451800 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.452189 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.452517 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.452700 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.452842 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:38.452978 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:38.458840 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.459166 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.459399 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.459804 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.460292 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.460498 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.460619 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:38.460791 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:38.464244 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.464513 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.464745 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.465164 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.465624 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.465956 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.466125 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:38.466296 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:38.467796 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.468016 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.468242 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.468634 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.469178 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.469410 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.469543 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:38.469697 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:38.474898 515814 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0607 15:04:38.480241 515814 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0607 15:04:38.484852 515814 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0607 15:04:38.489953 515814 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0607 15:04:38.494441 515814 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0607 15:04:38.498404 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.498792 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.499097 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.499686 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.500311 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.500660 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.500971 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:38.501183 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:38.513778 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.514279 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.514557 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.515205 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.515799 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.516096 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.516281 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:38.516490 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:38.539996 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.540424 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.540781 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.541314 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.542373 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.542621 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.542786 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:38.542954 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:38.552667 515814 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0607 15:04:38.557966 515814 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0607 15:04:38.561625 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.562069 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.562347 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.562857 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.563584 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.563890 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.564060 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:38.564252 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:38.565916 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.566140 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:38.566343 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.566687 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.567205 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.567383 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:38.567507 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:38.567654 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:38.574423 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.574847 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.575113 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.575710 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.578882 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.579194 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:38.579572 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.580054 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:38.588513 515814 task_exit.go:188] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:38.611528 515814 task_exit.go:188] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:38.612172 515814 task_signals.go:466] [ 10: 10] Notified of signal 17 D0607 15:04:38.613492 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 17 D0607 15:04:38.613679 515814 task_signals.go:220] [ 10: 10] Signal 17: delivering to handler D0607 15:04:38.616231 515814 task_exit.go:188] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/06/07 15:04:38 syscalls: 1288 2022/06/07 15:04:38 code coverage: enabled 2022/06/07 15:04:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: operation not supported 2022/06/07 15:04:38 extra coverage: extra coverage is not supported by the kernel 2022/06/07 15:04:38 delay kcov mmap: enabled 2022/06/07 15:04:38 setuid sandbox: enabled 2022/06/07 15:04:38 namespace sandbox: enabled 2022/06/07 15:04:38 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/07 15:04:38 fault injection: CONFIG_FAULT_INJECTION is not enabled 2022/06/07 15:04:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/07 15:04:38 net packet injection: enabled 2022/06/07 15:04:38 net device setup: enabled 2022/06/07 15:04:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/07 15:04:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/07 15:04:38 USB emulation: /dev/raw-gadget does not exist 2022/06/07 15:04:38 hci packet injection: /dev/vhci does not exist 2022/06/07 15:04:38 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/06/07 15:04:38 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist D0607 15:04:38.648578 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.650078 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/07 15:04:38 fetching corpus: 0, signal 0/2000 (executing program) D0607 15:04:38.712062 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.712850 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.732258 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.733595 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.783690 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.785577 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.834400 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.836291 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.856583 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.858005 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.860192 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:38.861005 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:38.862539 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:38.863394 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.870849 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:38.872368 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:38.873251 515814 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 15:04:38.874787 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.881432 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:38.884038 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:38.886575 515814 task_signals.go:477] [ 10: 22] No task notified of signal 23 D0607 15:04:38.889250 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:38.892175 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:38.895047 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:38.895331 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:38.895356 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.902104 515814 task_signals.go:176] [ 10: 13] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:38.902380 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.904897 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:38.907511 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:38.914501 515814 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 15:04:38.916923 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/07 15:04:38 fetching corpus: 50, signal 5334/8444 (executing program) D0607 15:04:38.927652 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.928570 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.946666 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.948200 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.963380 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:38.965386 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:38.965540 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:38.985613 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:38.986443 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:39.012423 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:39.013479 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:39.137441 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:39.140017 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/07 15:04:39 fetching corpus: 100, signal 7863/11826 (executing program) D0607 15:04:39.174482 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:39.176123 515814 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 15:04:39.176433 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:39.267623 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.268791 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.317554 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.319282 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.352852 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.354318 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.359311 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.361598 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.370167 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.371866 515814 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 15:04:39.372061 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.372195 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.374509 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.377289 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:39.382230 515814 task_signals.go:176] [ 10: 22] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:39.382419 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:39.397936 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:39.398702 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:39.399932 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:39.400340 515814 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 15:04:39.400486 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:39.415924 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:39.421842 515814 task_signals.go:176] [ 10: 22] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:39.422141 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:39.433309 515814 task_signals.go:477] [ 10: 22] No task notified of signal 23 D0607 15:04:39.435487 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:39.440902 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.442263 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.447882 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:39.451105 515814 task_signals.go:176] [ 10: 22] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:39.451434 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:39.467678 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 2022/06/07 15:04:39 fetching corpus: 150, signal 9167/14032 (executing program) D0607 15:04:39.469902 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:39.470195 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:39.528739 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.531280 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.568850 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.570402 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.586151 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.587024 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.606887 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.609011 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.628745 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.630798 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/07 15:04:39 fetching corpus: 200, signal 10176/15837 (executing program) D0607 15:04:39.709312 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.713683 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.721233 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.723470 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.741485 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.742456 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.761906 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.762924 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.782435 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.784149 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.800744 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.802096 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.829201 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.829998 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.855592 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.856663 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.869269 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.870199 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.878508 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:39.880752 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.881682 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:39.882107 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.883901 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:39.885357 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:39.887270 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:39.888340 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:39.888664 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:39.890565 515814 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 15:04:39.890816 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:39.897695 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.901030 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 2022/06/07 15:04:39 fetching corpus: 250, signal 11604/17638 (executing program) D0607 15:04:39.902932 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.903253 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:39.904137 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:39.904921 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:39.908039 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:39.910127 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:39.910340 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:39.914848 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.919113 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.934397 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.935963 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.950454 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.952662 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.966328 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:39.967970 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:39.968158 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:39.973930 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:39.975576 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:39.996045 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:39.997170 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.083225 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.084566 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.131001 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.132252 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.150077 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:40.151423 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/07 15:04:40 fetching corpus: 300, signal 12330/18927 (executing program) D0607 15:04:40.214165 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.216875 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.239772 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.241206 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.280491 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.283125 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.300811 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.302918 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.330369 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.332098 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.377893 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.379555 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.406287 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.407024 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:40.408390 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.409624 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:40.409832 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:40.411968 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.414008 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:40.414308 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.416841 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:40.418871 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:40.426890 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.428199 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.436475 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:40.438273 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/07 15:04:40 fetching corpus: 350, signal 13070/20057 (executing program) D0607 15:04:40.448052 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:40.449844 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:40.462463 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:40.467355 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:40.478317 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:40.480207 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:40.480388 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:40.514552 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.515523 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.553681 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.554790 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.589948 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.591345 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.607035 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.610529 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.625332 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.626381 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.689004 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.690591 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler 2022/06/07 15:04:40 fetching corpus: 400, signal 13579/21035 (executing program) D0607 15:04:40.723484 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:40.728684 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:40.761994 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.764629 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.818611 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.820059 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.840441 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.841814 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.903825 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.904560 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.920963 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:40.922765 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.923805 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.924235 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.924852 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:40.926206 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:40.927445 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:40.927842 515814 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 15:04:40.928126 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.936724 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.937510 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.954629 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.957280 515814 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 15:04:40.957438 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.958694 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:40.960175 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:40.961255 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:40.961962 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.962929 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.963873 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:40.964022 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:40.969419 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.970842 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.972614 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:40.973582 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:40.976300 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.977264 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.982282 515814 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 15:04:40.983818 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.985406 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:40.986480 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:40.988250 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:40.990887 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:40.991019 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:40.995956 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:40.996998 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:40.998757 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:40.999632 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:41.008300 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:41.009293 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:41.012212 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:41.013610 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:41.023127 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.024651 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:41.025984 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.027599 515814 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 15:04:41.027757 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler 2022/06/07 15:04:41 fetching corpus: 450, signal 14373/21936 (executing program) D0607 15:04:41.037524 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.038491 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.052772 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:41.054965 515814 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 15:04:41.055142 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:41.056099 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.061249 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.076067 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.078636 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:41.078857 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.088748 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.092006 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.106287 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.108325 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.126469 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.128713 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.150610 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.152251 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.167643 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.168578 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.188961 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.189915 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.208093 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.210330 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.277380 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.278603 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.297809 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.298954 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.311417 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.312245 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/07 15:04:41 fetching corpus: 500, signal 14889/22685 (executing program) D0607 15:04:41.446324 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:41.447573 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:41.470294 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:41.472896 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:41.504318 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:41.506262 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:41.509559 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.511473 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.515741 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.517402 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.522707 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.524048 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.528287 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.529344 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.533930 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.537837 515814 task_signals.go:176] [ 10: 19] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:41.538127 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.550087 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.551784 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.553845 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.554332 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.568208 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.570943 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.578299 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.579425 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler 2022/06/07 15:04:41 fetching corpus: 550, signal 15442/23062 (executing program) D0607 15:04:41.589565 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.593231 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.609713 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.610379 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.619416 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.624654 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.627589 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.628748 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.645944 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.647967 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.666690 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.667674 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.720927 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.722201 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.772893 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.775168 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:41.789227 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:41.790470 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/07 15:04:41 fetching corpus: 600, signal 15729/23062 (executing program) D0607 15:04:41.847452 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:41.849039 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:41.901333 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:41.903091 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:41.960459 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:41.961619 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:41.989032 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:41.989774 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:41.991400 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:41.992115 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:41.994739 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:41.996148 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:41.996926 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:41.997101 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/07 15:04:42 fetching corpus: 650, signal 16074/23062 (executing program) D0607 15:04:42.009306 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:42.012779 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:42.012937 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:42.013062 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:42.013813 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:42.015384 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:42.015853 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:42.016023 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:42.050207 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:42.052124 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:42.110563 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:42.111603 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:42.127589 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:42.128531 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:42.147628 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:42.148438 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:42.167815 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:42.170212 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:42.200849 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:42.202236 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/07 15:04:42 fetching corpus: 700, signal 16450/23062 (executing program) D0607 15:04:42.303176 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:42.304330 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:42.325198 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:42.326587 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:42.357377 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:42.358989 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:42.381238 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:42.382286 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:42.400980 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:42.403329 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:42.423595 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:42.424939 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:42.487543 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:42.488230 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:42.494700 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:42.496075 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:42.508153 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:42.509991 515814 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 15:04:42.510216 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:42.510353 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:42.511498 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:42.517013 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.517628 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:42.519198 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:42.520304 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.533160 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.534485 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:42.535570 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.535964 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:42.536125 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/07 15:04:42 fetching corpus: 750, signal 16739/23063 (executing program) D0607 15:04:42.550691 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.552167 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.562404 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.565788 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.583804 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.584999 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.598978 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.600733 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.668567 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:42.670712 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:42.713859 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:42.716092 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 15:04:42 fetching corpus: 800, signal 17001/23063 (executing program) D0607 15:04:42.770478 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.771256 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.797301 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.800322 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.812293 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.813202 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.856629 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.858688 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.875068 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.876414 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.895262 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.897443 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.916879 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:42.918156 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.932836 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 2022/06/07 15:04:42 fetching corpus: 850, signal 17278/23069 (executing program) D0607 15:04:42.944695 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:42.996470 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:42.998885 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:43.016231 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:43.016930 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:43.046120 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:43.047800 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:43.065206 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:43.066858 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:43.103891 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:43.104584 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:43.108504 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:43.110008 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:43.113404 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:43.116872 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:43.132368 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:43.136387 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:43.143215 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.145828 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.152004 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:43.153500 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:43.155776 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.156842 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.163484 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:43.165795 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:43.174465 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.176527 515814 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 15:04:43.176747 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.199748 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:43.200912 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:43.201068 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 15:04:43 fetching corpus: 900, signal 17487/23070 (executing program) D0607 15:04:43.269294 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:43.270564 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:43.298612 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:43.299787 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:43.324016 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:43.326939 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:43.391614 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:43.393896 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:43.420603 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:43.421925 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:43.434974 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:43.436421 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:43.447143 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:43.448303 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:43.462073 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 2022/06/07 15:04:43 fetching corpus: 950, signal 17729/23070 (executing program) D0607 15:04:43.466662 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:43.515035 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.517192 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.531133 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.532877 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.549598 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.550750 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.569956 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.571441 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.610907 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.612721 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.651072 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.652775 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.667949 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.669373 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.694976 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:43.696235 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:43.696925 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.698180 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:43.699424 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.700729 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:43.700924 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:43.702086 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:43.703320 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:43.704894 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:43.706843 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:43.711851 515814 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0607 15:04:43.714482 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.716880 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:43.719397 515814 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 15:04:43.719654 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:43.726147 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:43.729907 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:43.734604 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 2022/06/07 15:04:43 fetching corpus: 1000, signal 18114/23071 (executing program) D0607 15:04:43.737929 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.754573 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:43.756947 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:43.757285 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:43.822346 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.823869 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.840714 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.841764 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.933589 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.936374 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:43.949580 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:43.951219 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/07 15:04:43 fetching corpus: 1050, signal 18238/23071 (executing program) D0607 15:04:44.005520 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:44.007748 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:44.022983 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:44.024115 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:44.041208 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:44.042216 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:44.054453 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:44.059010 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:44.070213 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:44.071233 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:44.112833 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:44.113983 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:44.135971 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:44.136709 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:44.160690 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:44.163203 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:44.183086 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:44.184828 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 15:04:44 fetching corpus: 1100, signal 18364/23071 (executing program) D0607 15:04:44.308696 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:44.310223 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:44.367959 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:44.368862 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:44.383164 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:44.384322 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:44.391646 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:44.393339 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:44.394364 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:44.396226 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:44.396465 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:44.396492 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:44.396766 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:44.398547 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:44.399274 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:44.405019 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:44.408468 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:44.414783 515814 task_signals.go:477] [ 10: 22] No task notified of signal 23 D0607 15:04:44.416354 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:44.423432 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:44.427092 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:44.428737 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:44.429044 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:44.429650 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:44.433640 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:44.434852 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:44.443827 515814 task_signals.go:477] [ 10: 22] No task notified of signal 23 D0607 15:04:44.446332 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:44.447442 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:44.449366 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:44.449533 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler 2022/06/07 15:04:44 fetching corpus: 1150, signal 18658/23071 (executing program) D0607 15:04:44.459680 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:44.461490 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:44.491892 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.492940 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.512636 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.515109 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.527264 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.529340 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.544572 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.547417 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.584177 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.585187 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.607416 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.608730 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.625722 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.627105 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.640822 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.642190 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.662589 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.663373 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.669128 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.669728 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/07 15:04:44 fetching corpus: 1200, signal 18833/23073 (executing program) D0607 15:04:44.712162 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:44.713631 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:44.742411 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:44.744433 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:44.762971 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:44.764416 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:44.777186 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:44.778529 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:44.791109 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:44.791873 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/07 15:04:44 fetching corpus: 1250, signal 19067/23073 (executing program) D0607 15:04:44.839488 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.840152 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.876631 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.878325 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.904789 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.905741 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.929155 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.931097 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.956188 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.957294 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.969866 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.971206 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.974524 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:44.976948 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:44.979018 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:44.982133 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:44.982130 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:44.982139 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:44.983400 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:44.984217 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:44.984697 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:44.986403 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:44.987474 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:44.987962 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:44.991348 515814 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 15:04:44.991534 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:44.994868 515814 task_signals.go:477] [ 10: 22] No task notified of signal 23 D0607 15:04:44.996818 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:44.999801 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:45.002077 515814 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 15:04:45.002284 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.006524 515814 task_signals.go:477] [ 10: 22] No task notified of signal 23 D0607 15:04:45.007973 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:45.010871 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:45.012080 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:45.017316 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:45.020305 515814 task_signals.go:176] [ 10: 22] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:45.020552 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/07 15:04:45 fetching corpus: 1300, signal 19266/23074 (executing program) D0607 15:04:45.034978 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:45.036470 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:45.066325 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:45.069314 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:45.069558 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:45.126319 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:45.127868 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:45.149635 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:45.151284 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:45.182695 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:45.183621 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/07 15:04:45 fetching corpus: 1350, signal 19425/23074 (executing program) D0607 15:04:45.289083 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:45.290420 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:45.353742 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:45.354734 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:45.371974 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:45.373372 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:45.382179 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:45.382909 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/07 15:04:45 fetching corpus: 1400, signal 19597/23075 (executing program) D0607 15:04:45.427333 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:45.428621 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.461780 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:45.463024 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.485303 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:45.486603 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.510086 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:45.513212 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.562399 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:45.564380 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.581278 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:45.582549 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.603754 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:45.604577 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.619462 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:45.620267 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:45.621048 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:45.622104 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.622711 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:45.623246 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:45.623472 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:45.624905 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.625780 515814 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 15:04:45.625986 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:45.627621 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.634329 515814 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0607 15:04:45.635640 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:45.641940 515814 task_signals.go:477] [ 10: 24] No task notified of signal 23 D0607 15:04:45.643424 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.648070 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:45.649595 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:45.649765 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:45.650324 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:45.652854 515814 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 15:04:45.653142 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:45.656697 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:45.657262 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.658059 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.658353 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.669900 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.670873 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.679710 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:45.683308 515814 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 15:04:45.683601 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:45.687019 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.689480 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.698641 515814 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0607 15:04:45.700172 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.708049 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.709752 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:45.710731 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.711485 515814 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 15:04:45.711691 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:45.727925 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.729027 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.733989 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.734711 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/07 15:04:45 fetching corpus: 1450, signal 19805/23075 (executing program) D0607 15:04:45.744555 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.746860 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.785714 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.786744 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.803505 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.804497 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.827412 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.830653 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.855284 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.857488 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.877737 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.880014 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.906271 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.907791 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:45.929959 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:45.931023 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/07 15:04:45 fetching corpus: 1500, signal 19969/23075 (executing program) D0607 15:04:46.004352 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:46.005157 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:46.030617 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:46.031532 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:46.053711 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:46.054772 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:46.090853 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:46.092422 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:46.112823 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:46.113743 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:46.127004 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:46.128001 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/07 15:04:46 fetching corpus: 1550, signal 20129/23075 (executing program) D0607 15:04:46.196567 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:46.197819 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:46.218818 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:46.220066 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:46.239790 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:46.243019 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:46.256884 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:46.259037 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:46.305269 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:46.306216 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:46.308903 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:46.309540 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:46.310704 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:46.311054 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:46.316655 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.317448 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:46.318255 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:46.319092 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:46.319583 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:46.319710 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:46.320619 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.325061 515814 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0607 15:04:46.326739 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:46.329342 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:46.330382 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:46.334425 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.335307 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.339483 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:46.340876 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:46.342507 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:46.342853 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:46.345373 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:46.345567 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:46.345830 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:46.349785 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.354530 515814 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0607 15:04:46.356099 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.356638 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:46.364236 515814 task_signals.go:477] [ 10: 19] No task notified of signal 23 D0607 15:04:46.370311 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:46.371624 515814 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0607 15:04:46.373157 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:46.373835 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 2022/06/07 15:04:46 fetching corpus: 1600, signal 20266/23078 (executing program) D0607 15:04:46.375994 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.378838 515814 task_signals.go:477] [ 10: 19] No task notified of signal 23 D0607 15:04:46.380979 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:46.383886 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:46.386666 515814 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 15:04:46.386876 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:46.391834 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:46.392924 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:46.408964 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.417192 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.433034 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:46.433870 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:46.445685 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:46.447031 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:46.447175 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:46.460434 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.463071 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.478559 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.480312 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.494489 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.495570 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.515015 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.516548 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.541968 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.543604 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.561358 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.561944 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.575602 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.576447 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.589875 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.590932 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 15:04:46 fetching corpus: 1650, signal 20420/23078 (executing program) D0607 15:04:46.653609 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:46.656648 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:46.670661 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:46.672781 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:46.696505 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:46.697446 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:46.711762 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:46.712754 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:46.735480 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:46.736269 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:46.749486 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:46.750328 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:46.771101 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:46.773470 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:46.804030 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:46.805101 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:46.807503 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:46.808102 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.809008 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.809382 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:46.816001 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:46.821148 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:46.822149 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:46.822334 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:46.823279 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.825066 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:46.827165 515814 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 15:04:46.827393 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:46.833060 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:46.834642 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.842301 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:46.844602 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.852019 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.853098 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.861770 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.862995 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.868148 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 2022/06/07 15:04:46 fetching corpus: 1700, signal 20557/23082 (executing program) D0607 15:04:46.869715 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:46.871238 515814 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 15:04:46.871429 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:46.872434 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:46.872633 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:46.879769 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.881634 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.900778 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:46.901729 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:46.920910 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:46.922117 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:46.943466 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:46.945068 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:47.074246 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:47.075119 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:47.092297 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:47.093155 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/07 15:04:47 fetching corpus: 1750, signal 20684/23083 (executing program) D0607 15:04:47.139385 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:47.140055 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:47.227642 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:47.228433 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:47.248192 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:47.250928 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:47.268867 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:47.270292 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:47.289107 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:47.292820 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:47.294522 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:47.295392 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:47.295562 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler 2022/06/07 15:04:47 fetching corpus: 1800, signal 20842/23086 (executing program) D0607 15:04:47.304265 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:47.304993 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:47.306979 515814 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 15:04:47.307154 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:47.307821 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:47.406532 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:47.408783 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:47.493709 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:47.495051 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:47.520601 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:47.521732 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:47.535330 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:47.536125 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:47.540946 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:47.541557 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:47.553423 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 2022/06/07 15:04:47 fetching corpus: 1850, signal 21026/23087 (executing program) D0607 15:04:47.555916 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:47.599058 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:47.599947 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:47.681614 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:47.682932 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:47.719717 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:47.721508 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:47.740672 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:47.741469 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 15:04:47 fetching corpus: 1900, signal 21167/23087 (executing program) D0607 15:04:47.795998 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:47.796825 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:47.815873 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:47.818407 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:47.847602 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:47.848532 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:47.872500 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:47.873451 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:47.900361 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:47.901242 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:47.926757 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:47.927880 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:47.951094 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:47.952971 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:47.955462 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:47.956407 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:47.959557 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:47.960857 515814 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 15:04:47.960978 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:47.963280 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:47.963890 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:47.965961 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:47.966268 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:47.966401 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:47.976120 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:47.977704 515814 task_signals.go:176] [ 10: 19] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:47.977983 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:47.984273 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:47.985425 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:47.986495 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:47.987173 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:47.987325 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:48.000000 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.000967 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler 2022/06/07 15:04:48 fetching corpus: 1950, signal 21270/23087 (executing program) D0607 15:04:48.008211 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.009129 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:48.019612 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.021631 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:48.031646 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.034580 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:48.034795 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:48.059797 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:48.061112 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:48.099604 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:48.101709 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:48.142907 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:48.143635 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:48.183326 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:48.184316 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/07 15:04:48 fetching corpus: 2000, signal 21392/23087 (executing program) D0607 15:04:48.238759 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.240676 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:48.275860 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.276551 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:48.289857 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.292681 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:48.336785 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.338508 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:48.352538 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.353618 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler 2022/06/07 15:04:48 fetching corpus: 2050, signal 21544/23087 (executing program) D0607 15:04:48.417743 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:48.419198 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:48.444373 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:48.447033 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:48.538001 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:48.539073 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:48.556294 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:48.556919 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:48.574250 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.576616 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:48.577441 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:48.578691 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:48.579027 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:48.579486 515814 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 15:04:48.579672 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/07 15:04:48 fetching corpus: 2100, signal 21664/23090 (executing program) D0607 15:04:48.590814 515814 task_signals.go:477] [ 10: 22] No task notified of signal 23 D0607 15:04:48.592803 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:48.594456 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.596054 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:48.596354 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:48.605141 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:48.606452 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:48.615828 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:48.616717 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:48.627758 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:48.629623 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:48.630487 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:48.631833 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:48.633652 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.635878 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:48.637366 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:48.639337 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:48.645150 515814 task_signals.go:477] [ 10: 22] No task notified of signal 23 D0607 15:04:48.647738 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:48.650773 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:48.653282 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:48.658232 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:48.659333 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:48.668957 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:48.669667 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:48.683481 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:48.685519 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:48.685662 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:48.694098 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:48.696088 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:48.722829 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:48.724398 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:48.736904 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:48.738248 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:48.753725 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:48.754879 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/07 15:04:48 fetching corpus: 2150, signal 21845/23090 (executing program) D0607 15:04:48.890536 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:48.891489 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:48.934288 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:48.936051 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/07 15:04:48 fetching corpus: 2200, signal 22041/23090 (executing program) D0607 15:04:49.033919 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.036691 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.077776 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.080691 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.095722 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.097476 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.144488 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.145534 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.169460 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:49.171484 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.172649 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:49.173194 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.184503 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.185102 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:49.186109 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:49.186376 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:49.187565 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.188383 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:49.188595 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:49.196450 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:49.198088 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:49.201821 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.202986 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.206212 515814 task_signals.go:477] [ 10: 24] No task notified of signal 23 D0607 15:04:49.208761 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:49.212172 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:49.212881 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 2022/06/07 15:04:49 fetching corpus: 2250, signal 22264/23094 (executing program) D0607 15:04:49.214520 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:49.214682 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:49.215250 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.216985 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.219497 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:49.221204 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.222582 515814 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 15:04:49.222712 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:49.233270 515814 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0607 15:04:49.234689 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.244171 515814 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0607 15:04:49.245474 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.254634 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.256534 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.271243 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:49.272807 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:49.275523 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.276793 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.365173 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:49.367753 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:49.380729 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:49.381550 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:49.396397 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:49.397665 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:49.413847 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:49.415498 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:49.460196 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:49.460928 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 15:04:49 fetching corpus: 2300, signal 22378/23094 (executing program) D0607 15:04:49.504866 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:49.507675 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.551501 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:49.552716 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.566533 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:49.568724 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.590622 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:49.591519 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.609903 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:49.611044 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.635736 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:49.636875 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.662939 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:49.663955 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.676587 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:49.677582 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.686819 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:49.688012 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.700759 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 2022/06/07 15:04:49 fetching corpus: 2350, signal 22491/23094 (executing program) D0607 15:04:49.703227 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.781773 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.783726 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.802418 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.803726 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.820511 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.822254 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.856790 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.857938 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler 2022/06/07 15:04:49 fetching corpus: 2400, signal 22595/23094 (executing program) D0607 15:04:49.930391 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:49.932558 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.948295 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:49.950512 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:49.958103 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.959842 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.975073 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.978810 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:49.991425 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:49.993751 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:50.028788 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:50.030453 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:50.048160 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:50.049182 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:50.068233 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:50.070729 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:50.106969 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:50.108044 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/07 15:04:50 fetching corpus: 2450, signal 22689/23096 (executing program) D0607 15:04:50.162067 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:50.163752 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:50.187951 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:50.189610 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:50.264035 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:50.265922 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:50.306399 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:50.308217 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:50.328477 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:50.329601 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:50.350797 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:50.351698 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:50.364406 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:50.365367 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/07 15:04:50 fetching corpus: 2500, signal 22822/23096 (executing program) D0607 15:04:50.422686 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:50.424423 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.451837 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:50.453603 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.547600 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:50.548751 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.563125 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:50.564305 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.591803 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:50.592506 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:50.593361 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:50.594856 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:50.598280 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:50.598950 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:50.600257 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:50.600621 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.606809 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 2022/06/07 15:04:50 fetching corpus: 2550, signal 22933/23097 (executing program) D0607 15:04:50.614472 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:50.616627 515814 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 15:04:50.617649 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:50.618708 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:50.619361 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:50.620627 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.621560 515814 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 15:04:50.621771 515814 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 15:04:50.622669 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:50.622304 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:50.626755 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:50.626934 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:50.627156 515814 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 15:04:50.627318 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:50.627626 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:50.630199 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:50.630414 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:50.637285 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:50.639249 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:50.640841 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.643344 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:50.653515 515814 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 15:04:50.655066 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.677950 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:50.681290 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:50.681524 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.702689 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:50.705785 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:50.735110 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:50.736107 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:50.772999 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:50.774523 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:50.838819 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:50.840191 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler 2022/06/07 15:04:50 fetching corpus: 2598, signal 23081/23102 (executing program) 2022/06/07 15:04:50 fetching corpus: 2598, signal 23081/23102 (executing program) D0607 15:04:50.900332 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:50.902600 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.915075 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:50.916938 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.935626 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:50.938329 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:50.939523 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:50.940109 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:50.946333 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:50.947597 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:50.958578 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:50.960475 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:50.962770 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:50.963922 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:50.974673 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:50.975784 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:50.979084 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:50.980301 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:50.985697 515814 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0607 15:04:50.987299 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:50.997040 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:50.999150 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.000901 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:51.001484 515814 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.001754 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.013765 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:51.014828 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:51.044134 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.049421 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.053913 515814 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 15:04:51.056996 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.065206 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.066129 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.081109 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.083190 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.090293 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.091955 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.107126 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.109661 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.114509 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.115957 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.119100 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:51.121387 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.121635 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:51.122610 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:51.124045 515814 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.124219 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:51.127831 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.128885 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:51.129564 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:51.130948 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.131428 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.131609 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:51.133182 515814 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.133384 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:51.133370 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.136517 515814 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.136729 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.144366 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.146278 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.167595 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:51.169240 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.169577 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:51.190137 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.192143 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.196945 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:51.198601 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:51.208635 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:51.210785 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.211049 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:51.211860 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.214503 515814 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.214784 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.220676 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:51.221762 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:51.223699 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:51.223980 515814 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.224123 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:51.235891 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:51.237301 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:51.264888 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.265978 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.271265 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:51.272588 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.272810 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:51.295515 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:51.297002 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.298219 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:51.300084 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.301518 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:51.303823 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.304438 515814 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 15:04:51.305342 515814 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 15:04:51.305860 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:51.306920 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.311988 515814 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 15:04:51.314088 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.316425 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:51.319067 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.319252 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:51.320921 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:51.324444 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.324598 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:51.328423 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.330178 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.342566 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:51.344240 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:51.347810 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.351390 515814 task_signals.go:176] [ 10: 12] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:51.351605 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.352843 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:51.354885 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:51.361642 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.362933 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.368284 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:51.369503 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:51.372098 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.374687 515814 task_signals.go:176] [ 10: 12] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:51.374949 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.389163 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.390094 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.399867 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.401514 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:51.402688 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:51.403207 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.406988 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:04:51.409109 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:04:51.413820 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:51.414653 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:51.417640 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.419693 515814 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.419926 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.431351 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.432440 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.440301 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.440976 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.448585 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:51.450371 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:51.464766 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.466393 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.476169 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:51.477309 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.478802 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.479006 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:51.479327 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.488755 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:51.490698 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:51.495126 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.495945 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:51.499465 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.500480 515814 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.500674 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:51.503743 515814 task_signals.go:477] [ 10: 25] No task notified of signal 23 D0607 15:04:51.505387 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:51.514343 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.515918 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.519090 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:51.520547 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:51.539124 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.539768 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:51.540942 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.543273 515814 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0607 15:04:51.543492 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:51.547831 515814 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0607 15:04:51.552078 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.562406 515814 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0607 15:04:51.563355 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.568383 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.569572 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.576505 515814 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0607 15:04:51.578927 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.587439 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:51.592193 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.593457 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:51.596517 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.610307 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.615519 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.631327 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.632554 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.640407 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.643339 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.657374 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.659451 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.717151 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.721223 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.727665 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.732449 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.743312 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.746523 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.763128 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.769478 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.778670 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.779411 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.795530 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.796249 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.810231 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.811939 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.839180 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.841332 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.867459 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.868805 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.895019 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.896197 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.924032 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.924992 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.951868 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.953734 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:51.980488 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:51.982310 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.008200 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.009737 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.037833 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.039521 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.064279 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.066277 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.093318 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.095119 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.121774 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.123568 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.150418 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.151834 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.178161 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.180249 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.205295 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.206076 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.232570 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.233244 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.259885 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.260586 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.284498 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.285490 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.309815 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.310679 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.337141 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.338146 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.363583 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.364499 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.389480 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.390481 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.416398 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.417474 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.442861 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.444015 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.485916 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.494791 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.530805 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.533821 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.560249 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.561436 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.588492 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:52.589637 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:52.590526 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:52.591472 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:52.591998 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:52.593694 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:52.594837 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:52.595209 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:52.597539 515814 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 15:04:52.601532 515814 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 15:04:52.601978 515814 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 15:04:52.620827 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:52.622871 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.624262 515814 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 15:04:52.624530 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:52.624550 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.635826 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.637031 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.638618 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:52.639568 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:52.645379 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.646250 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.659715 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:52.660859 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:52.675983 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.676803 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.684465 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.687512 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.703679 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.704952 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.712565 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.713924 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.730893 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.732218 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.740274 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.746685 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.760564 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.761371 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.769190 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.778893 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.788268 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.793224 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.801128 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.805769 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.820258 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.821957 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.827955 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.832622 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.858589 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.863067 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.886537 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.887702 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.914461 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.917285 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.943336 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.944352 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.969668 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.970944 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:52.996686 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:52.997941 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:53.025116 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:53.028573 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:53.052699 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:53.053826 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:53.078608 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:53.079686 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:53.104984 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:53.106339 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:53.130894 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:53.132080 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:53.158878 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:53.159824 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:53.186468 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:53.187177 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:53.212442 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:53.213846 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:53.214651 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.215733 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.220574 515814 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 15:04:53.221188 515814 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 15:04:53.222533 515814 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 15:04:53.222845 515814 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 15:04:53.223589 515814 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 15:04:53.225553 515814 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 15:04:53.226773 515814 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 15:04:53.226935 515814 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 15:04:53.228552 515814 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 15:04:53.230631 515814 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 15:04:53.230803 515814 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 15:04:53.231821 515814 task_signals.go:477] [ 10: 25] No task notified of signal 23 D0607 15:04:53.233705 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.249071 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.251054 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:53.252078 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.253560 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:53.267927 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:53.269715 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:53.269990 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:53.280220 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.282540 515814 task_signals.go:176] [ 10: 25] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 15:04:53.282786 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.287928 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:53.289433 515814 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0607 15:04:53.289595 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:53.306980 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.307821 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.318779 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.320218 515814 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0607 15:04:53.320363 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.329358 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:53.330657 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:53.347827 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.348766 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.359919 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.360604 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.373626 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.375305 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.386840 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.388285 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.402157 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.403379 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler 2022/06/07 15:04:53 starting 1 fuzzer processes D0607 15:04:53.449179 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ syz-executor]} D0607 15:04:53.449748 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ syz-executor]} D0607 15:04:53.450265 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 0, Version: 0, Path: 13500447} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654602855, NanoSec: 465847806}, MTime: {Sec: 1654602855, NanoSec: 465847806}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.451098 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 0, Version: 0, Path: 13500447} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654602855, NanoSec: 465847806}, MTime: {Sec: 1654602855, NanoSec: 465847806}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.452104 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:53.452409 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:53.452720 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.453326 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.454422 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0607 15:04:53.454676 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0607 15:04:53.454941 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:53.455116 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} 15:04:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0), &(0x7f0000000100)=0x4) D0607 15:04:53.459712 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.463366 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.471369 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.473933 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.489414 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ tmp]} D0607 15:04:53.489856 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ tmp]} D0607 15:04:53.490303 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13500444} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614272, NanoSec: 838315625}, MTime: {Sec: 1654614272, NanoSec: 838315625}, CTime: {Sec: 1654614272, NanoSec: 838315625}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.491142 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13500444} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614272, NanoSec: 838315625}, MTime: {Sec: 1654614272, NanoSec: 838315625}, CTime: {Sec: 1654614272, NanoSec: 838315625}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.496341 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.499118 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.511487 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.512353 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.517623 515814 task_signals.go:477] [ 10: 25] No task notified of signal 23 D0607 15:04:53.518531 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.522926 515814 task_signals.go:477] [ 10: 25] No task notified of signal 23 D0607 15:04:53.524256 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.531176 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.532907 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.546117 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.546893 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.566596 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:53.567829 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.576635 515814 task_stop.go:118] [ 10: 25] Entering internal stop (*kernel.vforkStop)(nil) D0607 15:04:53.590200 515814 task_signals.go:477] [ 10: 25] No task notified of signal 23 D0607 15:04:53.611024 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ tmp]} D0607 15:04:53.611514 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ tmp]} D0607 15:04:53.612019 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13500444} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614272, NanoSec: 838315625}, MTime: {Sec: 1654614272, NanoSec: 838315625}, CTime: {Sec: 1654614272, NanoSec: 838315625}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.612723 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13500444} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614272, NanoSec: 838315625}, MTime: {Sec: 1654614272, NanoSec: 838315625}, CTime: {Sec: 1654614272, NanoSec: 838315625}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.620390 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:53.620800 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:53.621139 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.621894 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.622840 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [syz-executor]} D0607 15:04:53.623065 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [syz-executor]} D0607 15:04:53.623323 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 0, Version: 0, Path: 13500447} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654602855, NanoSec: 465847806}, MTime: {Sec: 1654602855, NanoSec: 465847806}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.623582 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 0, Version: 0, Path: 13500447} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654602855, NanoSec: 465847806}, MTime: {Sec: 1654602855, NanoSec: 465847806}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.637308 515814 syscalls.go:262] [ 26: 26] Allocating stack with size of 8388608 bytes D0607 15:04:53.642791 515814 task_stop.go:138] [ 10: 25] Leaving internal stop (*kernel.vforkStop)(nil) D0607 15:04:53.645015 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:53.674632 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.675112 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.675398 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.676016 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.705105 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.705574 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.705929 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.706448 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.712796 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.713175 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.713432 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.713923 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.719591 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.720007 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.720373 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.720906 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.723585 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.723807 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.724014 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.724339 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.727469 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.727845 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.728085 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.728571 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.731586 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.731837 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.732117 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.732415 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.733603 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.733778 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.733970 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.734326 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.735745 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.736041 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.736270 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.736759 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.740598 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.740908 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.741181 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.741639 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.743073 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.743293 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.743522 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.743822 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.746284 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.746578 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.746844 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.747334 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.750332 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.750550 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.750758 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.751030 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.752720 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.752998 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:53.753283 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.753691 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.758316 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:53.758639 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:53.758824 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.759386 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.759965 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0607 15:04:53.760177 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0607 15:04:53.760316 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:53.760443 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:53.822828 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.823281 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.823544 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.824133 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.835925 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.836325 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.836591 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.837011 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.839855 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.840143 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.840372 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.840681 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.842182 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.842355 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.842528 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.842815 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.844148 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.844309 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.844496 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.844846 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.848030 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.848487 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.848896 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.849404 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.851682 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.851871 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.852205 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.852566 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.854444 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.854625 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.854866 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.855397 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.861099 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.861484 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.861852 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.862390 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.863580 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.863777 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.864023 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.864337 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.905953 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:53.906502 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:53.906805 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.907519 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.913504 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.913726 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.914099 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.914504 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.915628 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.915834 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:53.916036 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:53.916651 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.084682 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:54.085173 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ sys]} D0607 15:04:54.085476 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.086132 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.794643 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:54.795107 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:54.795413 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.795912 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.799560 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.799958 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.800279 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.800780 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.801146 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.801368 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.801557 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:54.801738 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:54.802437 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.802611 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.802890 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.803196 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.803409 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.803591 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.803701 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:54.803846 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:54.804277 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.804406 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.804659 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.804938 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.805877 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.806209 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.806347 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:54.806496 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:54.808408 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.808626 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.808916 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.809300 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.809662 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.809921 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.810117 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:54.810241 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:54.810628 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.810807 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.810998 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.811274 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.811424 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.811585 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.811687 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:54.811793 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:54.812900 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.813128 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.813397 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.813778 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.814057 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.814211 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.814370 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:54.814508 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:54.816104 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.816385 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.816662 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.817136 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.817618 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.817856 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.818078 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:54.818324 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:54.819604 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.819792 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.820122 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.820460 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.820640 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.820856 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.820965 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:54.821236 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:54.822111 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.822297 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.822497 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.822845 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.823054 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.823229 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.823381 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:54.823537 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:54.823914 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.824206 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: []} D0607 15:04:54.824458 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.824884 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.826118 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.826455 1 transport_flipcall.go:238] recv [channel @0xc000702240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 15:04:54.826626 1 transport_flipcall.go:127] send [channel @0xc000702240] Rlerror{Error: 2} D0607 15:04:54.826882 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rlerror{Error: 2} D0607 15:04:54.857490 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:54.857959 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:54.858344 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.858938 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:54.874434 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:54.876601 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:55.007195 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:55.007740 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:55.008106 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:55.008733 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:55.328874 515814 task_exit.go:188] [ 28: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:55.329818 515814 task_signals.go:189] [ 28: 29] Signal 9: terminating thread group I0607 15:04:55.332858 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 29, fault addr: 0x0 D0607 15:04:55.334392 515814 task_exit.go:188] [ 28: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:55.340852 515814 task_exit.go:188] [ 28: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:55.377437 515814 task_exit.go:188] [ 28: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:55.377717 515814 task_exit.go:188] [ 28: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:04:55.378989 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:04:55.380954 515814 task_exit.go:188] [ 28: 28] Transitioning from exit state TaskExitZombie to TaskExitDead 15:04:55 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@random="7129d44d5798", @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'qdQ', 0x28, 0x3a, 0xff, @remote, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @ipv4={'\x00', '\xff\xff', @broadcast}, [{0x1f, 0x2, "36e877f800400000000000000000"}]}}}}}}, 0x0) D0607 15:04:55.414979 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:55.418900 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:55.481488 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:55.482328 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:55.482658 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:55.483449 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:55.641148 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:55.641884 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:55.642352 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:55.643263 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:55.902852 515814 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:55.903779 515814 task_signals.go:189] [ 30: 31] Signal 9: terminating thread group I0607 15:04:55.904668 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 30, TID: 31, fault addr: 0x0 D0607 15:04:55.906109 515814 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:55.912549 515814 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:55.951308 515814 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:55.951681 515814 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:04:55.952561 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:04:55.953549 515814 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead 15:04:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f0000000780), 0x4) D0607 15:04:55.991373 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:55.993108 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:56.044408 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:56.045099 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:56.045477 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:56.046421 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:56.201859 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:56.203556 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:56.204044 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:56.206339 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:56.513907 515814 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:56.515292 515814 task_signals.go:189] [ 32: 33] Signal 9: terminating thread group I0607 15:04:56.517264 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 32, TID: 33, fault addr: 0x0 D0607 15:04:56.518973 515814 task_exit.go:188] [ 32: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:56.526194 515814 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:56.563235 515814 task_exit.go:188] [ 32: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:56.563521 515814 task_exit.go:188] [ 32: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:04:56.564734 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:04:56.565828 515814 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead 15:04:56 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x103) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) link(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file1\x00') D0607 15:04:56.597386 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:04:56.602688 515814 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0607 15:04:56.602958 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:04:56.644307 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:56.644904 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:56.645279 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:56.645934 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:56.809206 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:56.809862 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:56.810295 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:56.810990 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:57.157294 515814 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:57.158334 515814 task_signals.go:189] [ 34: 35] Signal 9: terminating thread group I0607 15:04:57.159360 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 34, TID: 35, fault addr: 0x0 D0607 15:04:57.160605 515814 task_exit.go:188] [ 34: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:57.166945 515814 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:57.202110 515814 task_exit.go:188] [ 34: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:57.202412 515814 task_exit.go:188] [ 34: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:04:57.203356 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:04:57.205871 515814 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitZombie to TaskExitDead 15:04:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0xfa, &(0x7f0000000500)=0x0) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) D0607 15:04:57.238291 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:57.240534 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:57.303123 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:57.303670 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:57.303985 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:57.304639 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:57.438200 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:57.438856 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:57.439231 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:57.439960 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:57.738661 515814 task_exit.go:188] [ 36: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:57.740005 515814 task_signals.go:189] [ 36: 37] Signal 9: terminating thread group I0607 15:04:57.741308 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 36, TID: 37, fault addr: 0x0 D0607 15:04:57.743200 515814 task_exit.go:188] [ 36: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:57.747732 515814 task_exit.go:188] [ 36: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:57.784027 515814 task_exit.go:188] [ 36: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:57.784427 515814 task_exit.go:188] [ 36: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:04:57.785756 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:04:57.786814 515814 task_exit.go:188] [ 36: 36] Transitioning from exit state TaskExitZombie to TaskExitDead 15:04:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) D0607 15:04:57.820457 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:57.824288 515814 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 15:04:57.824542 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:57.859941 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:57.860500 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:57.860861 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:57.861529 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:57.981065 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:57.981678 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:57.981918 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:57.983063 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:58.251885 515814 task_exit.go:188] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:58.253030 515814 task_signals.go:189] [ 38: 39] Signal 9: terminating thread group I0607 15:04:58.254858 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 38, TID: 39, fault addr: 0x0 D0607 15:04:58.256665 515814 task_exit.go:188] [ 38: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:58.261185 515814 task_exit.go:188] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:58.298188 515814 task_exit.go:188] [ 38: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:58.298494 515814 task_exit.go:188] [ 38: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:04:58.299421 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:04:58.301489 515814 task_exit.go:188] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead 15:04:58 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f00000000c0)={'L+'}, 0x16, 0x0) getxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='trusted.overlay.nlink\x00', 0x0, 0xfffffffffffffca0) D0607 15:04:58.329085 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:04:58.331683 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:04:58.375864 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:58.376388 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:58.376708 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:58.377636 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:58.516969 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:58.517491 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:58.517759 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:58.518618 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:58.699901 515814 task_run.go:290] [ 40: 41] Unhandled user fault: addr=0 ip=55f4b522bdd6 access=r-- sig=11 err=bad address D0607 15:04:58.700185 515814 task_log.go:87] [ 40: 41] Registers: D0607 15:04:58.700294 515814 task_log.go:94] [ 40: 41] Cs = 0000000000000033 D0607 15:04:58.700380 515814 task_log.go:94] [ 40: 41] Ds = 0000000000000000 D0607 15:04:58.700434 515814 task_log.go:94] [ 40: 41] Eflags = 0000000000010293 D0607 15:04:58.700502 515814 task_log.go:94] [ 40: 41] Es = 0000000000000000 D0607 15:04:58.700557 515814 task_log.go:94] [ 40: 41] Fs = 0000000000000000 D0607 15:04:58.700619 515814 task_log.go:94] [ 40: 41] Fs_base = 00007f0727ed4700 D0607 15:04:58.700666 515814 task_log.go:94] [ 40: 41] Gs = 0000000000000000 D0607 15:04:58.700702 515814 task_log.go:94] [ 40: 41] Gs_base = 0000000000000000 D0607 15:04:58.700762 515814 task_log.go:94] [ 40: 41] Orig_rax = ffffffffffffffff D0607 15:04:58.700808 515814 task_log.go:94] [ 40: 41] R10 = 0000000000000000 D0607 15:04:58.700860 515814 task_log.go:94] [ 40: 41] R11 = 0000000000000246 D0607 15:04:58.700916 515814 task_log.go:94] [ 40: 41] R12 = 0000000000000000 D0607 15:04:58.700955 515814 task_log.go:94] [ 40: 41] R13 = 0000000020000100 D0607 15:04:58.701002 515814 task_log.go:94] [ 40: 41] R14 = 00007f0727ed3fe0 D0607 15:04:58.701047 515814 task_log.go:94] [ 40: 41] R15 = 0000000000000000 D0607 15:04:58.701117 515814 task_log.go:94] [ 40: 41] R8 = 0000000000000000 D0607 15:04:58.701171 515814 task_log.go:94] [ 40: 41] R9 = 0000000000000000 D0607 15:04:58.701244 515814 task_log.go:94] [ 40: 41] Rax = 0000000000000000 D0607 15:04:58.701283 515814 task_log.go:94] [ 40: 41] Rbp = 00007f0727ed4020 D0607 15:04:58.701333 515814 task_log.go:94] [ 40: 41] Rbx = 0000000000000000 D0607 15:04:58.701396 515814 task_log.go:94] [ 40: 41] Rcx = 0000000000000000 D0607 15:04:58.701450 515814 task_log.go:94] [ 40: 41] Rdi = 0000000000000000 D0607 15:04:58.701498 515814 task_log.go:94] [ 40: 41] Rdx = 00000000000001ff D0607 15:04:58.701539 515814 task_log.go:94] [ 40: 41] Rip = 000055f4b522bdd6 D0607 15:04:58.701619 515814 task_log.go:94] [ 40: 41] Rsi = 0000000020000100 D0607 15:04:58.701673 515814 task_log.go:94] [ 40: 41] Rsp = 00007f0727ed3f88 D0607 15:04:58.701744 515814 task_log.go:94] [ 40: 41] Ss = 000000000000002b D0607 15:04:58.701855 515814 task_log.go:111] [ 40: 41] Stack: D0607 15:04:58.702858 515814 task_log.go:128] [ 40: 41] 7f0727ed3f80: 00 00 00 00 00 00 00 00 4d d7 1d b5 f4 55 00 00 D0607 15:04:58.703964 515814 task_log.go:128] [ 40: 41] 7f0727ed3f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.704608 515814 task_log.go:128] [ 40: 41] 7f0727ed3fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.705605 515814 task_log.go:128] [ 40: 41] 7f0727ed3fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.706517 515814 task_log.go:128] [ 40: 41] 7f0727ed3fc0: 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.707294 515814 task_log.go:128] [ 40: 41] 7f0727ed3fd0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0607 15:04:58.708071 515814 task_log.go:128] [ 40: 41] 7f0727ed3fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.709350 515814 task_log.go:128] [ 40: 41] 7f0727ed3ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.709953 515814 task_log.go:128] [ 40: 41] 7f0727ed4000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.710823 515814 task_log.go:128] [ 40: 41] 7f0727ed4010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.711467 515814 task_log.go:128] [ 40: 41] 7f0727ed4020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.712123 515814 task_log.go:128] [ 40: 41] 7f0727ed4030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.712622 515814 task_log.go:128] [ 40: 41] 7f0727ed4040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.713183 515814 task_log.go:128] [ 40: 41] 7f0727ed4050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.713681 515814 task_log.go:128] [ 40: 41] 7f0727ed4060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.714585 515814 task_log.go:128] [ 40: 41] 7f0727ed4070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.715103 515814 task_log.go:128] [ 40: 41] 7f0727ed4080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.715879 515814 task_log.go:128] [ 40: 41] 7f0727ed4090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.716642 515814 task_log.go:128] [ 40: 41] 7f0727ed40a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.717138 515814 task_log.go:128] [ 40: 41] 7f0727ed40b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.717733 515814 task_log.go:128] [ 40: 41] 7f0727ed40c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.718497 515814 task_log.go:128] [ 40: 41] 7f0727ed40d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.719255 515814 task_log.go:128] [ 40: 41] 7f0727ed40e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.719746 515814 task_log.go:128] [ 40: 41] 7f0727ed40f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.720412 515814 task_log.go:128] [ 40: 41] 7f0727ed4100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.720810 515814 task_log.go:128] [ 40: 41] 7f0727ed4110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.721199 515814 task_log.go:128] [ 40: 41] 7f0727ed4120: 00 00 00 00 00 00 00 00 60 ef 34 b5 f4 55 00 00 D0607 15:04:58.721960 515814 task_log.go:128] [ 40: 41] 7f0727ed4130: ad 60 29 b5 f4 55 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.722503 515814 task_log.go:128] [ 40: 41] 7f0727ed4140: 5f 93 a4 22 25 7f 00 00 00 43 ed 27 07 7f 00 00 D0607 15:04:58.722844 515814 task_log.go:128] [ 40: 41] 7f0727ed4150: 00 20 02 00 00 00 00 00 b8 cc 1d b5 f4 55 00 00 D0607 15:04:58.723239 515814 task_log.go:128] [ 40: 41] 7f0727ed4160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.723951 515814 task_log.go:128] [ 40: 41] 7f0727ed4170: 00 00 00 00 00 00 00 00 ad 60 29 b5 f4 55 00 00 D0607 15:04:58.724400 515814 task_log.go:128] [ 40: 41] 7f0727ed4180: 60 ef 34 b5 f4 55 00 00 9a 31 1e b5 f4 55 00 00 D0607 15:04:58.724908 515814 task_log.go:128] [ 40: 41] 7f0727ed4190: 00 00 00 00 00 00 00 00 60 ef 34 b5 f4 55 00 00 D0607 15:04:58.725694 515814 task_log.go:128] [ 40: 41] 7f0727ed41a0: 00 00 00 00 00 00 00 00 3c 0f 00 00 ff ff ff ff D0607 15:04:58.726187 515814 task_log.go:128] [ 40: 41] 7f0727ed41b0: 00 00 00 00 00 00 00 00 60 3b 31 b5 f4 55 00 00 D0607 15:04:58.726857 515814 task_log.go:128] [ 40: 41] 7f0727ed41c0: 19 00 00 00 00 00 00 00 44 3d 86 23 00 00 00 00 D0607 15:04:58.727275 515814 task_log.go:128] [ 40: 41] 7f0727ed41d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.727899 515814 task_log.go:128] [ 40: 41] 7f0727ed41e0: 00 00 00 00 00 00 00 00 5c cc 1d b5 f4 55 00 00 D0607 15:04:58.728539 515814 task_log.go:128] [ 40: 41] 7f0727ed41f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.729010 515814 task_log.go:128] [ 40: 41] 7f0727ed4200: 68 ef 34 b5 f4 55 00 00 60 ef 34 b5 f4 55 00 00 D0607 15:04:58.729546 515814 task_log.go:128] [ 40: 41] 7f0727ed4210: 6c ef 34 b5 f4 55 00 00 64 68 1e b5 f4 55 00 00 D0607 15:04:58.730176 515814 task_log.go:128] [ 40: 41] 7f0727ed4220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.731472 515814 task_log.go:128] [ 40: 41] 7f0727ed4230: 5e 93 a4 22 25 7f 00 00 27 ba 1e b5 f4 55 00 00 D0607 15:04:58.731987 515814 task_log.go:128] [ 40: 41] 7f0727ed4240: 00 00 00 00 00 00 00 00 00 47 ed 27 07 7f 00 00 D0607 15:04:58.732766 515814 task_log.go:128] [ 40: 41] 7f0727ed4250: 00 47 ed 27 07 7f 00 00 c3 72 80 df a4 0b af ce D0607 15:04:58.733162 515814 task_log.go:128] [ 40: 41] 7f0727ed4260: 5e 93 a4 22 25 7f 00 00 5f 93 a4 22 25 7f 00 00 D0607 15:04:58.733283 515814 task_log.go:128] [ 40: 41] 7f0727ed4270: 00 43 ed 27 07 7f 00 00 00 20 02 00 00 00 00 00 D0607 15:04:58.733679 515814 task_log.go:128] [ 40: 41] 7f0727ed4280: c3 72 00 5b 7e 44 a1 30 c3 72 1a ac 99 61 46 65 D0607 15:04:58.734494 515814 task_log.go:128] [ 40: 41] 7f0727ed4290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.735016 515814 task_log.go:128] [ 40: 41] 7f0727ed42a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.735758 515814 task_log.go:128] [ 40: 41] 7f0727ed42b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.736342 515814 task_log.go:128] [ 40: 41] 7f0727ed42c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.737041 515814 task_log.go:128] [ 40: 41] 7f0727ed42d0: 00 00 00 00 00 00 00 00 00 47 81 51 ef 5d 44 21 D0607 15:04:58.737674 515814 task_log.go:128] [ 40: 41] 7f0727ed42e0: 00 47 ed 27 07 7f 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.738140 515814 task_log.go:128] [ 40: 41] 7f0727ed42f0: 5e 93 a4 22 25 7f 00 00 3f d5 23 b5 f4 55 00 00 D0607 15:04:58.739015 515814 task_log.go:128] [ 40: 41] 7f0727ed4300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.739728 515814 task_log.go:128] [ 40: 41] 7f0727ed4310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.740235 515814 task_log.go:128] [ 40: 41] 7f0727ed4320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.740778 515814 task_log.go:128] [ 40: 41] 7f0727ed4330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.741646 515814 task_log.go:128] [ 40: 41] 7f0727ed4340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.742141 515814 task_log.go:128] [ 40: 41] 7f0727ed4350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.742865 515814 task_log.go:128] [ 40: 41] 7f0727ed4360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.743240 515814 task_log.go:128] [ 40: 41] 7f0727ed4370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 15:04:58.743344 515814 task_log.go:149] [ 40: 41] Code: D0607 15:04:58.743751 515814 task_log.go:167] [ 40: 41] 55f4b522bd90: 77 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0607 15:04:58.744454 515814 task_log.go:167] [ 40: 41] 55f4b522bda0: 31 c0 c5 f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 D0607 15:04:58.745033 515814 task_log.go:167] [ 40: 41] 55f4b522bdb0: 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db D0607 15:04:58.745873 515814 task_log.go:167] [ 40: 41] 55f4b522bdc0: 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 D0607 15:04:58.746680 515814 task_log.go:167] [ 40: 41] 55f4b522bdd0: cf 0f 00 00 77 6a f3 0f 6f 20 66 0f 74 e0 66 0f D0607 15:04:58.747652 515814 task_log.go:167] [ 40: 41] 55f4b522bde0: d7 d4 85 d2 74 04 0f bc c2 c3 48 83 e0 f0 66 0f D0607 15:04:58.748344 515814 task_log.go:167] [ 40: 41] 55f4b522bdf0: 74 48 10 66 0f 74 50 20 66 0f 74 58 30 66 0f d7 D0607 15:04:58.749021 515814 task_log.go:167] [ 40: 41] 55f4b522be00: d1 66 44 0f d7 c2 66 0f d7 cb 48 c1 e2 10 48 c1 D0607 15:04:58.749134 515814 task_log.go:71] [ 40: 41] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d620000-1b2da20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55f4b51b3000-55f4b51d6000 r--p 00000000 00:08 8 /syz-executor 55f4b51d6000-55f4b5285000 r-xp 00023000 00:08 8 /syz-executor 55f4b5285000-55f4b52d6000 r--p 000d2000 00:08 8 /syz-executor 55f4b52d6000-55f4b531c000 r--p 00122000 00:08 8 /syz-executor 55f4b531c000-55f4b5325000 rw-p 00168000 00:08 8 /syz-executor 55f4b5333000-55f4b5353000 rw-p 00000000 00:00 0 55f4b5353000-55f4b5753000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55f4b5753000-55f4b628f000 rw-p 00000000 00:00 0 55f4b628f000-55f4b62b1000 rw-p 00000000 00:00 0 [heap] 7f0727600000-7f0727800000 rw-s 00000000 00:00 0 [kcov:26] 7f0727800000-7f0727a00000 rw-s 00000000 00:00 0 [kcov:26] 7f0727a00000-7f0727c00000 rw-s 00000000 00:00 0 [kcov:26] 7f0727c00000-7f0727e00000 rw-s 00000000 00:00 0 [kcov:26] 7f0727eb4000-7f0727eb5000 ---p 00000000 00:00 0 7f0727eb5000-7f0727ed5000 rw-p 00000000 00:00 0 7f0727ed5000-7f0727ed6000 r--p 00000000 00:00 0 [vvar] 7f0727ed6000-7f0727ed8000 r-xp 00000000 00:00 0 7f252224a000-7f2522a4a000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0f200000 *pgalloc.MemoryFile 1b2d620000-1b2da20000 rw-s 0d400000 *pgalloc.MemoryFile 55f4b51b3000-55f4b51d6000 r--p 061a2000 *pgalloc.MemoryFile 55f4b51d6000-55f4b5284000 r-xs 00023000 *gofer.dentryPlatformFile 55f4b5284000-55f4b5285000 r-xp 009ff000 *pgalloc.MemoryFile 55f4b5285000-55f4b5325000 rw-p 0efbe000 *pgalloc.MemoryFile 55f4b5333000-55f4b5353000 rw-p 0e5ba000 *pgalloc.MemoryFile 55f4b5353000-55f4b5753000 r--s 0d000000 *pgalloc.MemoryFile 55f4b5753000-55f4b5800000 rw-p 3ff4b000 *pgalloc.MemoryFile 55f4b6200000-55f4b628f000 rw-p 0ef2f000 *pgalloc.MemoryFile 55f4b628f000-55f4b6290000 rw-p 00fff000 *pgalloc.MemoryFile 55f4b6290000-55f4b62b1000 rw-p 0f05e000 *pgalloc.MemoryFile 7f0727c00000-7f0727e00000 rw-s 0e600000 *pgalloc.MemoryFile 7f0727eb5000-7f0727ed5000 rw-p 0e5da000 *pgalloc.MemoryFile 7f0727ed5000-7f0727ed6000 r--s 00002000 *pgalloc.MemoryFile 7f0727ed6000-7f0727ed8000 r-xs 00000000 *pgalloc.MemoryFile 7f2522a00000-7f2522a46000 r--p 0e4a0000 *pgalloc.MemoryFile 7f2522a46000-7f2522a48000 r--p 02bf3000 *pgalloc.MemoryFile 7f2522a48000-7f2522a4a000 rw-p 03ffb000 *pgalloc.MemoryFile D0607 15:04:58.756518 515814 task_log.go:73] [ 40: 41] FDTable: fd:2 => name pipe:[5] fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:200 => name /dev/net/tun D0607 15:04:58.768018 515814 task_signals.go:466] [ 40: 41] Notified of signal 11 D0607 15:04:58.768683 515814 task_signals.go:220] [ 40: 41] Signal 11: delivering to handler D0607 15:04:58.895380 515814 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:58.896529 515814 task_signals.go:189] [ 40: 41] Signal 9: terminating thread group I0607 15:04:58.897739 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 40, TID: 41, fault addr: 0x0 D0607 15:04:58.899385 515814 task_exit.go:188] [ 40: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:58.907255 515814 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:58.934259 515814 task_exit.go:188] [ 40: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:58.934535 515814 task_exit.go:188] [ 40: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:04:58.935765 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:04:58.936730 515814 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitZombie to TaskExitDead 15:04:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f0000000040)) D0607 15:04:58.964015 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:58.965768 515814 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 15:04:58.965964 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:59.000989 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:59.001597 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:59.001913 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:59.002621 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:59.113448 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:59.114069 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:59.114428 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:59.115165 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} I0607 15:04:59.298980 515814 compat.go:123] Unsupported syscall perf_event_open(0x2001d000,0x0,0xffffffffffffffff,0xffffffffffffffff,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/perf_event_open for more information. D0607 15:04:59.421694 515814 task_signals.go:189] [ 42: 43] Signal 9: terminating thread group D0607 15:04:59.421701 515814 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 15:04:59.422966 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 42, TID: 43, fault addr: 0x0 D0607 15:04:59.424378 515814 task_exit.go:188] [ 42: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:04:59.441609 515814 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:59.487890 515814 task_exit.go:188] [ 42: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:04:59.488302 515814 task_exit.go:188] [ 42: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:04:59.489690 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:04:59.490832 515814 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitZombie to TaskExitDead 15:04:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x0, 0x2811fdff) D0607 15:04:59.516835 515814 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 15:04:59.518401 515814 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 15:04:59.555353 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:59.555939 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:04:59.556285 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:59.557068 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:59.713712 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:59.714461 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:04:59.714815 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:04:59.716087 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:01.275392 515814 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:01.276309 515814 task_signals.go:189] [ 44: 45] Signal 9: terminating thread group D0607 15:05:01.276758 515814 task_signals.go:189] [ 44: 46] Signal 9: terminating thread group I0607 15:05:01.277446 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 44, TID: 45, fault addr: 0x0 I0607 15:05:01.278209 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 44, TID: 46, fault addr: 0x0 D0607 15:05:01.279361 515814 task_exit.go:188] [ 44: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:01.281612 515814 task_exit.go:188] [ 44: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:01.284244 515814 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:01.290551 515814 task_exit.go:188] [ 44: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:01.290754 515814 task_exit.go:188] [ 44: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:01.328624 515814 task_exit.go:188] [ 44: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:01.328907 515814 task_exit.go:188] [ 44: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:01.330128 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:01.332339 515814 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead 15:05:01 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x1) D0607 15:05:01.412576 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:01.413096 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:01.413416 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:01.414103 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:01.574527 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:01.575080 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:01.575379 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:01.576149 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:01.823079 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:01.823664 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:01.823994 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:01.824757 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:01.849386 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:01.849940 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:01.850362 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:01.851072 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:01.943401 515814 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:01.944237 515814 task_signals.go:189] [ 47: 48] Signal 9: terminating thread group I0607 15:05:01.945256 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 47, TID: 48, fault addr: 0x0 D0607 15:05:01.946507 515814 task_exit.go:188] [ 47: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:01.952441 515814 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:01.992400 515814 task_exit.go:188] [ 47: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:01.992749 515814 task_exit.go:188] [ 47: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:01.993889 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:01.994688 515814 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead 15:05:02 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x1) D0607 15:05:02.023696 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:05:02.028278 515814 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 15:05:02.028509 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:05:02.105470 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:02.106168 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:02.106549 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:02.107662 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:02.273365 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:02.274150 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:02.274562 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:02.275390 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:02.533849 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:02.534476 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:02.534801 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:02.535706 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:02.560707 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:02.561259 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:02.561566 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:02.562325 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:02.734517 515814 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:02.735973 515814 task_signals.go:189] [ 49: 50] Signal 9: terminating thread group I0607 15:05:02.737631 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 49, TID: 50, fault addr: 0x0 D0607 15:05:02.739167 515814 task_exit.go:188] [ 49: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:02.745497 515814 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:02.777231 515814 task_exit.go:188] [ 49: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:02.777502 515814 task_exit.go:188] [ 49: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:02.778978 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:02.782952 515814 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead 15:05:02 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x1) D0607 15:05:02.849343 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:02.849913 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:02.850251 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:02.851091 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:02.985572 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:02.986238 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:02.986587 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:02.987299 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.233307 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:03.234060 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:03.234378 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.235304 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.262347 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:03.263004 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:03.263373 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.264018 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.387234 515814 task_exit.go:188] [ 51: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:03.388535 515814 task_signals.go:189] [ 51: 52] Signal 9: terminating thread group I0607 15:05:03.389839 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 51, TID: 52, fault addr: 0x0 D0607 15:05:03.391484 515814 task_exit.go:188] [ 51: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:03.403132 515814 task_exit.go:188] [ 51: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:03.442675 515814 task_exit.go:188] [ 51: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:03.443067 515814 task_exit.go:188] [ 51: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:03.444082 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:03.444973 515814 task_exit.go:188] [ 51: 51] Transitioning from exit state TaskExitZombie to TaskExitDead 15:05:03 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x1) D0607 15:05:03.506382 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:03.507426 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:03.507753 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.508510 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.644222 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:03.644865 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:03.645212 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.645977 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.865998 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:03.866736 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:03.867108 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.867925 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.897392 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:03.897870 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:03.898253 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.898899 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:03.981016 515814 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:03.982091 515814 task_signals.go:189] [ 53: 54] Signal 9: terminating thread group I0607 15:05:03.983154 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 53, TID: 54, fault addr: 0x0 D0607 15:05:03.984544 515814 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:03.991151 515814 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:04.020401 515814 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:04.020857 515814 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:04.021985 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:04.022942 515814 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead 15:05:04 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x1) D0607 15:05:04.174684 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:04.175285 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:04.175652 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:04.176474 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:04.329808 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:04.330473 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:04.330838 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:04.331566 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:04.570101 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:04.570642 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:04.571046 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:04.571912 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:04.597362 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:04.597908 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:04.598263 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:04.598961 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:04.723200 515814 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:04.724761 515814 task_signals.go:189] [ 55: 56] Signal 9: terminating thread group I0607 15:05:04.726348 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 55, TID: 56, fault addr: 0x0 D0607 15:05:04.728761 515814 task_exit.go:188] [ 55: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:04.741163 515814 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:04.778097 515814 task_exit.go:188] [ 55: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:04.778438 515814 task_exit.go:188] [ 55: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:04.779236 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:04.779764 515814 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead 15:05:04 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x1) D0607 15:05:04.807830 515814 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 15:05:04.809648 515814 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 15:05:04.860890 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:04.861511 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:04.861767 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:04.862430 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.012725 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.013340 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.013634 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.014386 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.270284 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.270861 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.271197 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.271956 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.297455 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.297921 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.298316 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.299048 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.404543 515814 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:05.406092 515814 task_signals.go:189] [ 57: 58] Signal 9: terminating thread group I0607 15:05:05.407577 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 57, TID: 58, fault addr: 0x0 D0607 15:05:05.409575 515814 task_exit.go:188] [ 57: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:05.411521 515814 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:05.450204 515814 task_exit.go:188] [ 57: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:05.450463 515814 task_exit.go:188] [ 57: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:05.451360 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:05.452416 515814 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead 15:05:05 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x1) D0607 15:05:05.532593 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:05.533106 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:05.533378 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.534134 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.680976 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.681539 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.681868 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.682802 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.929599 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.930337 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.930750 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.931663 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.958550 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.959083 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:05.959456 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:05.962385 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:06.070721 515814 task_exit.go:188] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:06.071660 515814 task_signals.go:189] [ 59: 60] Signal 9: terminating thread group I0607 15:05:06.072429 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 59, TID: 60, fault addr: 0x0 D0607 15:05:06.073594 515814 task_exit.go:188] [ 59: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:06.080205 515814 task_exit.go:188] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:06.114987 515814 task_exit.go:188] [ 59: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:06.115382 515814 task_exit.go:188] [ 59: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:06.116434 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:06.117371 515814 task_exit.go:188] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:06.205523 515814 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 15:05:06.210039 515814 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 15:05:06.341476 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:06.342228 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:06.342597 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:06.343553 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} 15:05:06 executing program 0: umount2(&(0x7f0000000040)='\x00', 0x0) D0607 15:05:06.543406 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:06.544008 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:06.544360 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:06.545087 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:06.771965 515814 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:06.773256 515814 task_signals.go:189] [ 61: 62] Signal 9: terminating thread group I0607 15:05:06.774606 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 61, TID: 62, fault addr: 0x0 D0607 15:05:06.776169 515814 task_exit.go:188] [ 61: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:06.784170 515814 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:06.817993 515814 task_exit.go:188] [ 61: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:06.818329 515814 task_exit.go:188] [ 61: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:06.819566 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:06.822845 515814 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead 15:05:06 executing program 0: madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa) D0607 15:05:06.843958 515814 task_signals.go:466] [ 10: 22] Notified of signal 23 D0607 15:05:06.845434 515814 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0607 15:05:06.880945 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:06.881494 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:06.881863 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:06.882540 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:07.014931 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:07.015521 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:07.015901 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:07.016773 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:07.237173 515814 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:07.238539 515814 task_signals.go:189] [ 63: 64] Signal 9: terminating thread group I0607 15:05:07.239634 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 64, fault addr: 0x0 D0607 15:05:07.241168 515814 task_exit.go:188] [ 63: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:07.245646 515814 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:07.284970 515814 task_exit.go:188] [ 63: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:07.285299 515814 task_exit.go:188] [ 63: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:07.286643 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:07.290162 515814 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead 15:05:07 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @random="8dc47000", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c68dee", 0x8, 0x0, 0x0, @private2, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}]}}}}}, 0x0) D0607 15:05:07.353356 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:07.353927 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:07.354315 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:07.355013 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:07.489599 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:07.490249 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:07.490623 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:07.491369 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:07.743899 515814 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:07.744995 515814 task_signals.go:189] [ 65: 66] Signal 9: terminating thread group I0607 15:05:07.746449 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 65, TID: 66, fault addr: 0x0 D0607 15:05:07.748083 515814 task_exit.go:188] [ 65: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:07.753896 515814 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:07.788260 515814 task_exit.go:188] [ 65: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:07.788651 515814 task_exit.go:188] [ 65: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:07.789880 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:07.792271 515814 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead 15:05:07 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) D0607 15:05:07.854474 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:07.855094 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:07.855424 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:07.856160 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:07.990938 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:07.991592 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:07.991941 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:07.992692 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:08.303523 515814 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:08.304530 515814 task_signals.go:189] [ 67: 68] Signal 9: terminating thread group I0607 15:05:08.306084 515814 compat.go:135] Uncaught signal: "killed" (9), PID: 67, TID: 68, fault addr: 0x0 D0607 15:05:08.307773 515814 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 15:05:08.312965 515814 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:08.350758 515814 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 15:05:08.350980 515814 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 15:05:08.352000 515814 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 15:05:08.353085 515814 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitZombie to TaskExitDead 15:05:08 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) read(r0, &(0x7f0000000180)=""/62, 0x3e) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)) D0607 15:05:08.451718 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:08.452391 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ dev]} D0607 15:05:08.452721 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:08.453464 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:08.595550 515814 transport_flipcall.go:127] send [channel @0xc0003a8240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:08.596153 1 transport_flipcall.go:238] recv [channel @0xc000702240] Tmultigetattr{FID: 1, Names: [ proc]} D0607 15:05:08.596442 1 transport_flipcall.go:127] send [channel @0xc000702240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0607 15:05:08.597100 515814 transport_flipcall.go:238] recv [channel @0xc0003a8240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13500421} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1654614269, NanoSec: 314319181}, MTime: {Sec: 1654614275, NanoSec: 102313339}, CTime: {Sec: 1654614275, NanoSec: 102313339}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} panic: WARNING: circular locking detected: vfs.inotifyEventMutex -> mm.activeRWMutex: goroutine 2505 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x20) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237600, 0xc000237d00, {0xc000eef488, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000236698, 0xc000ac87f8) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000236680, 0xc000ac8950) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000236680, 0xc000237600) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237600, 0xc000236680, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc000c7d860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000c7d000, {0x1c729f0, 0xc000da7500}, {0x1f, 0x1}, {0x2c, 0xfc, 0x46}, 0x0, 0xc000ac8cd0) pkg/sentry/mm/io.go:520 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyOut(0xc000c7d000, {0x1c729f0, 0xc000da7500}, 0x408d45, {0xc0000418b0, 0xc000ac8d60, 0x10}, {0xec, 0xfc}) pkg/sentry/mm/io.go:120 +0x2c5 gvisor.dev/gvisor/pkg/usermem.CopyOutVec({0x1c729f0, 0xc000da7500}, {0x1c65da8, 0xc000c7d000}, {0x0, 0x285d460, 0x46fc2c, 0x47135b}, {0xc0000418b0, 0x10, ...}, ...) pkg/usermem/usermem.go:263 +0x276 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyOut({{0x1c65da8, 0xc000c7d000}, {0x0, 0x1, 0x20000180, 0x3e}, {0x0, 0x1}}, {0x1c729f0, 0xc000da7500}, ...) pkg/usermem/usermem.go:481 +0xf9 gvisor.dev/gvisor/pkg/sentry/vfs.(*Event).CopyTo(0xc000fc3e40, {0x1c729f0, 0xc000da7500}, {0xc0000418b0, 0x10, 0x10}, {{0x1c65da8, 0xc000c7d000}, {0x0, 0x1, ...}, ...}) pkg/sentry/vfs/inotify.go:698 +0x599 gvisor.dev/gvisor/pkg/sentry/vfs.(*Inotify).Read(0xc000908540, {0x1c729f0, 0xc000da7500}, {{0x1c65da8, 0xc000c7d000}, {0x0, 0x1, 0x20000180, 0x3e}, {0x0, ...}}, ...) pkg/sentry/vfs/inotify.go:244 +0x5f4 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Read(0xc000908540, {0x1c729f0, 0xc000da7500}, {{0x1c65da8, 0xc000c7d000}, {0x0, 0x1, 0x20000180, 0x3e}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:634 +0x16b gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.read(0x0, 0xc000b01800, {{0x1c65da8, 0xc000c7d000}, {0x0, 0x1, 0x20000180, 0x3e}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:117 +0x4ce gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Read(0xc000da7500, {{0x4}, {0x20000180}, {0x3e}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:63 +0x36f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000da7500, 0x0, {{0x4}, {0x20000180}, {0x3e}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000da7500, 0x1, {{0x4}, {0x20000180}, {0x3e}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007a4780, 0x1, {{0x4}, {0x20000180}, {0x3e}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000da7500) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000da7500, 0xc000da7500) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000da7500) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 known lock chain: mm.activeRWMutex -> tmpfs.filesystemRWMutex -> vfs.inotifyEventMutex ====== mm.activeRWMutex -> tmpfs.filesystemRWMutex ===== goroutine 846 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0006c6070) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0006c6000, {0x40f3fd, 0x16c9e90}, {0x0, 0x0}, {0xc000518480, 0xc0007ca2d0}, 0x10100c000beaf68) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c72528, {0x1c72528, 0x26e13c0}, {0x0, 0x0}, {0xc000518480, 0xc0007ca2d0}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc0008fc000, {0x1c72528, 0x26e13c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c72528, 0x26e13c0}, {0xc0009e6000, 0x3}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc0009e6000, {0x1c72528, 0x26e13c0}, {0xc0009e6000, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc0009e4000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc0009e4000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc0008bf040, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc0008bf040, {0x1a205c0, 0xc0009e4000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc0008bf040, {0xc000e70ac8, 0x18}, {0xc000210b10, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc000e70ac8, 0x18}, {0xc000210b10, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1977460, 0xc0003f3878, 0x285d720}, {0xc000e70ac8, 0x18}, {0xc000210b10, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc0003f3878, 0x2, {0xc000e70ac8, 0x18}, {0xc000210b10, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc000e70ac8, 0x18}, {0xc000210b10, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc000e3b500, {0x1a2fa20, 0xc}, {0xc000210b10, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc000e3b500) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000e3b500, 0xc000e3b500) pkg/sentry/kernel/task_run.go:291 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000e3b500) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 ====== tmpfs.filesystemRWMutex -> vfs.inotifyEventMutex ===== goroutine 2600 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000236680, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/vfs.(*inotifyEventMutex).Lock(0xc0009085d8) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/vfs/inotify_event_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/vfs.(*Inotify).queueEvent(0xc000908540, 0xc000c8ea02) pkg/sentry/vfs/inotify.go:276 +0x55 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watch).Notify(0xc000efed60, {0xc000c8ea02, 0x5}, 0x20, 0x0) pkg/sentry/vfs/inotify.go:609 +0x106 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watches).Notify(0xc000b01b98, {0x1c729f0, 0xc000fe6a80}, {0xc000c8ea02, 0x5}, 0x0, 0x0, 0x0, 0x0) pkg/sentry/vfs/inotify.go:481 +0x1c7 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*dentry).InotifyWithParent(0xc000195b80, {0x1c729f0, 0xc000fe6a80}, 0x20, 0x0, 0xec) pkg/sentry/fsimpl/tmpfs/tmpfs.go:403 +0x1b4 gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).InotifyWithParent(0xc000195b80, {0x1c729f0, 0xc000fe6a80}, 0x0, 0x89cc, 0x78) pkg/sentry/vfs/dentry.go:173 +0x8d gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).OpenAt(0xc00000af00, {0x1c729f0, 0xc000fe6a80}, 0xc00099a4e0, 0xc000d12538, 0xc000d125c0) pkg/sentry/vfs/vfs.go:459 +0xb46 gvisor.dev/gvisor/pkg/sentry/fsbridge.(*vfsLookup).OpenPath(0xc000a0a240, {0x1c729f0, 0xc000fe6a80}, {0xc00000af00, 0x7}, {0x0, 0x0, 0x1}, 0xc0005dc778, 0x1) pkg/sentry/fsbridge/vfs.go:137 +0x329 gvisor.dev/gvisor/pkg/sentry/loader.openPath({0x1c729f0, 0xc000fe6a80}, {0xc000989000, 0xc000b1acd8, 0x1, {0xc00000af00, 0x7}, {0x0, 0x0}, {0x1c1b5e0, ...}, ...}) pkg/sentry/loader/loader.go:109 +0xbd gvisor.dev/gvisor/pkg/sentry/loader.loadExecutable({_, _}, {0xc000989000, 0xc000b1acd8, 0x1, {0xc00000af00, 0x7}, {0x0, 0x0}, {0x1c1b5e0, ...}, ...}) pkg/sentry/loader/loader.go:164 +0x208 gvisor.dev/gvisor/pkg/sentry/loader.Load({0x1c729f0, 0xc000fe6a80}, {0xc000989000, 0xc000b1acd8, 0x1, {0xc00000af00, 0x7}, {0x0, 0x0}, {0x1c1b5e0, ...}, ...}, ...) pkg/sentry/loader/loader.go:235 +0x114 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).LoadTaskImage(0xc0003ad400, {0x1c729f0, 0xc000fe6a80}, {0xc000989000, 0xc000b1acd8, 0x1, {0xc00000af00, 0x7}, {0x0, 0x0}, ...}) pkg/sentry/kernel/task_image.go:145 +0x245 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.execveat(0xc000fe6a80, 0xffffff9c, 0x99a58e, 0x0, 0x20000240, 0x0) pkg/sentry/syscalls/linux/vfs2/execve.go:148 +0x11c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Execve(0x451980, {{0x20000100}, {0x0}, {0x20000240}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/execve.go:36 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000fe6a80, 0x3b, {{0x20000100}, {0x0}, {0x20000240}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000fe6a80, 0x1, {{0x20000100}, {0x0}, {0x20000240}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00054a780, 0x1, {{0x20000100}, {0x0}, {0x20000240}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000fe6a80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000fe6a80, 0xc000fe6a80) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000fe6a80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 2505 [running]: panic({0x1841c60, 0xc00053cdb0}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc000ac8580 sp=0xc000ac84c0 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237600, 0xc000237d00, {0xc000eef488, 0x1, 0x1}) pkg/sync/locking/lockdep.go:71 +0x9e5 fp=0xc000ac86e8 sp=0xc000ac8580 pc=0x963b45 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000236698, 0xc000ac87f8) pkg/sync/locking/lockdep.go:76 +0x7a fp=0xc000ac8748 sp=0xc000ac86e8 pc=0x963c1a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000236680, 0xc000ac8950) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f fp=0xc000ac8820 sp=0xc000ac8748 pc=0x95d83f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000236680, 0xc000237600) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 fp=0xc000ac8850 sp=0xc000ac8820 pc=0x95d4c5 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237600, 0xc000236680, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa fp=0xc000ac89b8 sp=0xc000ac8850 pc=0x96360a gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e fp=0xc000ac8b18 sp=0xc000ac89b8 pc=0x963f9e gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc000c7d860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 fp=0xc000ac8b38 sp=0xc000ac8b18 pc=0xbb08f3 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000c7d000, {0x1c729f0, 0xc000da7500}, {0x1f, 0x1}, {0x2c, 0xfc, 0x46}, 0x0, 0xc000ac8cd0) pkg/sentry/mm/io.go:520 +0xa5 fp=0xc000ac8c48 sp=0xc000ac8b38 pc=0xbc96c5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyOut(0xc000c7d000, {0x1c729f0, 0xc000da7500}, 0x408d45, {0xc0000418b0, 0xc000ac8d60, 0x10}, {0xec, 0xfc}) pkg/sentry/mm/io.go:120 +0x2c5 fp=0xc000ac8d10 sp=0xc000ac8c48 pc=0xbc5605 gvisor.dev/gvisor/pkg/usermem.CopyOutVec({0x1c729f0, 0xc000da7500}, {0x1c65da8, 0xc000c7d000}, {0x0, 0x285d460, 0x46fc2c, 0x47135b}, {0xc0000418b0, 0x10, ...}, ...) pkg/usermem/usermem.go:263 +0x276 fp=0xc000ac8dc8 sp=0xc000ac8d10 pc=0x82afb6 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyOut({{0x1c65da8, 0xc000c7d000}, {0x0, 0x1, 0x20000180, 0x3e}, {0x0, 0x1}}, {0x1c729f0, 0xc000da7500}, ...) pkg/usermem/usermem.go:481 +0xf9 fp=0xc000ac8e50 sp=0xc000ac8dc8 pc=0x82cab9 gvisor.dev/gvisor/pkg/sentry/vfs.(*Event).CopyTo(0xc000fc3e40, {0x1c729f0, 0xc000da7500}, {0xc0000418b0, 0x10, 0x10}, {{0x1c65da8, 0xc000c7d000}, {0x0, 0x1, ...}, ...}) pkg/sentry/vfs/inotify.go:698 +0x599 fp=0xc000ac9020 sp=0xc000ac8e50 pc=0x9f8e19 gvisor.dev/gvisor/pkg/sentry/vfs.(*Inotify).Read(0xc000908540, {0x1c729f0, 0xc000da7500}, {{0x1c65da8, 0xc000c7d000}, {0x0, 0x1, 0x20000180, 0x3e}, {0x0, ...}}, ...) pkg/sentry/vfs/inotify.go:244 +0x5f4 fp=0xc000ac9238 sp=0xc000ac9020 pc=0x9f5c74 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Read(0xc000908540, {0x1c729f0, 0xc000da7500}, {{0x1c65da8, 0xc000c7d000}, {0x0, 0x1, 0x20000180, 0x3e}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:634 +0x16b fp=0xc000ac9318 sp=0xc000ac9238 pc=0x9eab4b gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.read(0x0, 0xc000b01800, {{0x1c65da8, 0xc000c7d000}, {0x0, 0x1, 0x20000180, 0x3e}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:117 +0x4ce fp=0xc000ac94a8 sp=0xc000ac9318 pc=0x12b1f0e gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Read(0xc000da7500, {{0x4}, {0x20000180}, {0x3e}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:63 +0x36f fp=0xc000ac9648 sp=0xc000ac94a8 pc=0x12b106f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000da7500, 0x0, {{0x4}, {0x20000180}, {0x3e}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc000ac9a98 sp=0xc000ac9648 pc=0xdf4f97 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000da7500, 0x1, {{0x4}, {0x20000180}, {0x3e}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000ac9b28 sp=0xc000ac9a98 pc=0xdf70ae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007a4780, 0x1, {{0x4}, {0x20000180}, {0x3e}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000ac9ba0 sp=0xc000ac9b28 pc=0xdf69a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000da7500) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc000ac9cb0 sp=0xc000ac9ba0 pc=0xdf64c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000da7500, 0xc000da7500) pkg/sentry/kernel/task_run.go:247 +0x19fc fp=0xc000ac9ed0 sp=0xc000ac9cb0 pc=0xddfa5c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000da7500) pkg/sentry/kernel/task_run.go:90 +0x2c2 fp=0xc000ac9fc0 sp=0xc000ac9ed0 pc=0xddd622 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000ac9fe0 sp=0xc000ac9fc0 pc=0xdf25da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000ac9fe8 sp=0xc000ac9fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 1 [semacquire]: runtime.gopark(0x2865440, 0x4075d5, 0x0, 0x20, 0xc0002eb500) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001c94c0 sp=0xc0001c94a0 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc000518274, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc0001c9528 sp=0xc0001c94c0 pc=0x44d5ac sync.runtime_Semacquire(0xc000518274) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc0001c9558 sp=0xc0001c9528 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc000518274) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc0001c95a0 sp=0xc0001c9558 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc0003ad400) pkg/sentry/kernel/kernel.go:1309 +0x5a fp=0xc0001c95c0 sp=0xc0001c95a0 pc=0xd8bd9a gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0006f2000) runsc/boot/loader.go:1096 +0x3e fp=0xc0001c95e0 sp=0xc0001c95c0 pc=0x158037e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000646000, {0xc0002340e0, 0xd}, 0xc0003d8fc0, {0xc0002132e0, 0x2, 0x53cd2a}) runsc/cmd/boot.go:331 +0x151d fp=0xc0001c9af0 sp=0xc0001c95e0 pc=0x167a73d github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1c487b0, 0xc00021a008}, {0xc0002132e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc0001c9c08 sp=0xc0001c9af0 pc=0x550dca github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c3ada0, 0x23}) runsc/cli/main.go:241 +0x2785 fp=0xc0001c9f60 sp=0xc0001c9c08 pc=0x16b1185 main.main() runsc/main.go:23 +0x3d fp=0xc0001c9f80 sp=0xc0001c9f60 pc=0x16b1a1d runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc0001c9fe0 sp=0xc0001c9f80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001c9fe8 sp=0xc0001c9fe0 pc=0x46e001 goroutine 2 [force gc (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000140fb0 sp=0xc000140f90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc000140fe0 sp=0xc000140fb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000140fe8 sp=0xc000140fe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 18 [GC sweep wait]: runtime.gopark(0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c7b0 sp=0xc00013c790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc00013c7e0 sp=0xc00013c7b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 19 [GC scavenge wait]: runtime.gopark(0xc00013cfb8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cf80 sp=0xc00013cf60 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc00013cfe0 sp=0xc00013cf80 pc=0x4235e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 34 [finalizer wait]: runtime.gopark(0xc0002041a0, 0xc000140770, 0x71, 0x7e, 0x271cd80) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000140630 sp=0xc000140610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc0001407e0 sp=0xc000140630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001407e8 sp=0xc0001407e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d6760 sp=0xc0004d6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d67e0 sp=0xc0004d6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d67e8 sp=0xc0004d67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d6f60 sp=0xc0004d6f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d6fe0 sp=0xc0004d6f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d6fe8 sp=0xc0004d6fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d7760 sp=0xc0004d7740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d77e0 sp=0xc0004d7760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d77e8 sp=0xc0004d77e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 3 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000141760 sp=0xc000141740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001417e0 sp=0xc000141760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001417e8 sp=0xc0001417e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 4 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000141f60 sp=0xc000141f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000141fe0 sp=0xc000141f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000141fe8 sp=0xc000141fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000142760 sp=0xc000142740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001427e0 sp=0xc000142760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001427e8 sp=0xc0001427e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013e760 sp=0xc00013e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013e7e0 sp=0xc00013e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013e7e8 sp=0xc00013e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d7f60 sp=0xc0004d7f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d7fe0 sp=0xc0004d7f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d7fe8 sp=0xc0004d7fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d8760 sp=0xc0004d8740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d87e0 sp=0xc0004d8760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d87e8 sp=0xc0004d87e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d8f60 sp=0xc0004d8f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d8fe0 sp=0xc0004d8f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d8fe8 sp=0xc0004d8fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d9760 sp=0xc0004d9740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d97e0 sp=0xc0004d9760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d97e8 sp=0xc0004d97e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000142f60 sp=0xc000142f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000142fe0 sp=0xc000142f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000142fe8 sp=0xc000142fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000143760 sp=0xc000143740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001437e0 sp=0xc000143760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001437e8 sp=0xc0001437e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013ef60 sp=0xc00013ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013efe0 sp=0xc00013ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013efe8 sp=0xc00013efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d9f60 sp=0xc0004d9f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d9fe0 sp=0xc0004d9f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d9fe8 sp=0xc0004d9fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013f760 sp=0xc00013f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013f7e0 sp=0xc00013f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013f7e8 sp=0xc00013f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013ff60 sp=0xc00013ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013ffe0 sp=0xc00013ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013ffe8 sp=0xc00013ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d2760 sp=0xc0004d2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d27e0 sp=0xc0004d2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d27e8 sp=0xc0004d27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e2760 sp=0xc0004e2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e27e0 sp=0xc0004e2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e27e8 sp=0xc0004e27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000143f60 sp=0xc000143f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000143fe0 sp=0xc000143f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000143fe8 sp=0xc000143fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d2f60 sp=0xc0004d2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d2fe0 sp=0xc0004d2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d2fe8 sp=0xc0004d2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e2f60 sp=0xc0004e2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e2fe0 sp=0xc0004e2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e2fe8 sp=0xc0004e2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e3760 sp=0xc0004e3740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e37e0 sp=0xc0004e3760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e37e8 sp=0xc0004e37e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e3f60 sp=0xc0004e3f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e3fe0 sp=0xc0004e3f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e3fe8 sp=0xc0004e3fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4760 sp=0xc0004e4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e47e0 sp=0xc0004e4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e47e8 sp=0xc0004e47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d3760 sp=0xc0004d3740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d37e0 sp=0xc0004d3760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d37e8 sp=0xc0004d37e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004de760 sp=0xc0004de740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004de7e0 sp=0xc0004de760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004de7e8 sp=0xc0004de7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4f60 sp=0xc0004e4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e4fe0 sp=0xc0004e4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e4fe8 sp=0xc0004e4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d3f60 sp=0xc0004d3f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d3fe0 sp=0xc0004d3f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d3fe8 sp=0xc0004d3fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004def60 sp=0xc0004def40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004defe0 sp=0xc0004def60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004defe8 sp=0xc0004defe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004df760 sp=0xc0004df740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004df7e0 sp=0xc0004df760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004df7e8 sp=0xc0004df7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d4760 sp=0xc0004d4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d47e0 sp=0xc0004d4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d47e8 sp=0xc0004d47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d4f60 sp=0xc0004d4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d4fe0 sp=0xc0004d4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d4fe8 sp=0xc0004d4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5760 sp=0xc0004e5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e57e0 sp=0xc0004e5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e57e8 sp=0xc0004e57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dff60 sp=0xc0004dff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dffe0 sp=0xc0004dff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dffe8 sp=0xc0004dffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e0760 sp=0xc0004e0740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e07e0 sp=0xc0004e0760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e07e8 sp=0xc0004e07e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e0f60 sp=0xc0004e0f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e0fe0 sp=0xc0004e0f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e0fe8 sp=0xc0004e0fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5f60 sp=0xc0004e5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e5fe0 sp=0xc0004e5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e5fe8 sp=0xc0004e5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ec760 sp=0xc0004ec740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ec7e0 sp=0xc0004ec760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ec7e8 sp=0xc0004ec7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e1760 sp=0xc0004e1740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e17e0 sp=0xc0004e1760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e17e8 sp=0xc0004e17e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d5760 sp=0xc0004d5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d57e0 sp=0xc0004d5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d57e8 sp=0xc0004d57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ecf60 sp=0xc0004ecf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ecfe0 sp=0xc0004ecf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ecfe8 sp=0xc0004ecfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d5f60 sp=0xc0004d5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d5fe0 sp=0xc0004d5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d5fe8 sp=0xc0004d5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ed760 sp=0xc0004ed740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ed7e0 sp=0xc0004ed760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ed7e8 sp=0xc0004ed7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8760 sp=0xc0004e8740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e87e0 sp=0xc0004e8760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e87e8 sp=0xc0004e87e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e8f60 sp=0xc0004e8f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e8fe0 sp=0xc0004e8f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e8fe8 sp=0xc0004e8fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9760 sp=0xc0004e9740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e97e0 sp=0xc0004e9760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e97e8 sp=0xc0004e97e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004edf60 sp=0xc0004edf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004edfe0 sp=0xc0004edf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004edfe8 sp=0xc0004edfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e9f60 sp=0xc0004e9f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e9fe0 sp=0xc0004e9f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e9fe8 sp=0xc0004e9fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ee760 sp=0xc0004ee740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ee7e0 sp=0xc0004ee760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ee7e8 sp=0xc0004ee7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e1f60 sp=0xc0004e1f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e1fe0 sp=0xc0004e1f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e1fe8 sp=0xc0004e1fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176760 sp=0xc000176740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001767e0 sp=0xc000176760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001767e8 sp=0xc0001767e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176f60 sp=0xc000176f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000176fe0 sp=0xc000176f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ea760 sp=0xc0004ea740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ea7e0 sp=0xc0004ea760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ea7e8 sp=0xc0004ea7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eaf60 sp=0xc0004eaf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eafe0 sp=0xc0004eaf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eafe8 sp=0xc0004eafe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eef60 sp=0xc0004eef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eefe0 sp=0xc0004eef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eefe8 sp=0xc0004eefe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eb760 sp=0xc0004eb740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004eb7e0 sp=0xc0004eb760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004eb7e8 sp=0xc0004eb7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ebf60 sp=0xc0004ebf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ebfe0 sp=0xc0004ebf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ebfe8 sp=0xc0004ebfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ef760 sp=0xc0004ef740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ef7e0 sp=0xc0004ef760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ef7e8 sp=0xc0004ef7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177760 sp=0xc000177740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001777e0 sp=0xc000177760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001777e8 sp=0xc0001777e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004eff60 sp=0xc0004eff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004effe0 sp=0xc0004eff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004effe8 sp=0xc0004effe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177f60 sp=0xc000177f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000177fe0 sp=0xc000177f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000172760 sp=0xc000172740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001727e0 sp=0xc000172760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001727e8 sp=0xc0001727e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000172f60 sp=0xc000172f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000172fe0 sp=0xc000172f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000172fe8 sp=0xc000172fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000173760 sp=0xc000173740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001737e0 sp=0xc000173760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001737e8 sp=0xc0001737e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000173f60 sp=0xc000173f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000173fe0 sp=0xc000173f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000173fe8 sp=0xc000173fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174760 sp=0xc000174740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001747e0 sp=0xc000174760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001747e8 sp=0xc0001747e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174f60 sp=0xc000174f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000174fe0 sp=0xc000174f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000174fe8 sp=0xc000174fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178760 sp=0xc000178740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001787e0 sp=0xc000178760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001787e8 sp=0xc0001787e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175760 sp=0xc000175740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001757e0 sp=0xc000175760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001757e8 sp=0xc0001757e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f4760 sp=0xc0004f4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f47e0 sp=0xc0004f4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f47e8 sp=0xc0004f47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178f60 sp=0xc000178f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000178fe0 sp=0xc000178f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000178fe8 sp=0xc000178fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175f60 sp=0xc000175f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000175fe0 sp=0xc000175f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000175fe8 sp=0xc000175fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179760 sp=0xc000179740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001797e0 sp=0xc000179760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001797e8 sp=0xc0001797e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f4f60 sp=0xc0004f4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f4fe0 sp=0xc0004f4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f4fe8 sp=0xc0004f4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f0760 sp=0xc0004f0740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f07e0 sp=0xc0004f0760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f07e8 sp=0xc0004f07e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f0f60 sp=0xc0004f0f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f0fe0 sp=0xc0004f0f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f0fe8 sp=0xc0004f0fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f5760 sp=0xc0004f5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f57e0 sp=0xc0004f5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f57e8 sp=0xc0004f57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f1760 sp=0xc0004f1740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f17e0 sp=0xc0004f1760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f17e8 sp=0xc0004f17e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f1f60 sp=0xc0004f1f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f1fe0 sp=0xc0004f1f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f1fe8 sp=0xc0004f1fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2760 sp=0xc0004f2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f27e0 sp=0xc0004f2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f27e8 sp=0xc0004f27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f2f60 sp=0xc0004f2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f2fe0 sp=0xc0004f2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f2fe8 sp=0xc0004f2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f5f60 sp=0xc0004f5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f5fe0 sp=0xc0004f5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f5fe8 sp=0xc0004f5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x1a88328, 0xc000198400, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179f60 sp=0xc000179f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000179fe0 sp=0xc000179f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000179fe8 sp=0xc000179fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x1a88328, 0xc000218840, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504760 sp=0xc000504740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005047e0 sp=0xc000504760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x9535395eec242d, 0xc0001363e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000500760 sp=0xc000500740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005007e0 sp=0xc000500760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005007e8 sp=0xc0005007e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x1a88328, 0xc000136400, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f3760 sp=0xc0004f3740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f37e0 sp=0xc0004f3760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f37e8 sp=0xc0004f37e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x9535395ef1aec5, 0xc000198420, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504f60 sp=0xc000504f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000504fe0 sp=0xc000504f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x1a88328, 0xc000198440, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505760 sp=0xc000505740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005057e0 sp=0xc000505760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x9535395ef5164b, 0xc000198460, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000500f60 sp=0xc000500f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000500fe0 sp=0xc000500f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000500fe8 sp=0xc000500fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x9535395efa894b, 0xc000136420, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f3f60 sp=0xc0004f3f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004f3fe0 sp=0xc0004f3f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f3fe8 sp=0xc0004f3fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x1a88328, 0xc00050a000, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505f60 sp=0xc000505f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000505fe0 sp=0xc000505f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 116 [GC worker (idle)]: runtime.gopark(0x9535395eec26f3, 0xc000198480, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000501760 sp=0xc000501740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005017e0 sp=0xc000501760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005017e8 sp=0xc0005017e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x9535395ef1bda7, 0xc000136440, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506760 sp=0xc000506740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005067e0 sp=0xc000506760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 95 [chan receive, locked to thread]: runtime.gopark(0xc000a85b00, 0x406fe0, 0x90, 0x2e, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000702e28 sp=0xc000702e08 pc=0x43ab96 runtime.chanrecv(0xc000201560, 0xc000702fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000702eb8 sp=0xc000702e28 pc=0x4083c5 runtime.chanrecv2(0xc00077a780, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000702ee0 sp=0xc000702eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000702fe0 sp=0xc000702ee0 pc=0x1334410 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000702fe8 sp=0xc000702fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 96 [sync.Cond.Wait]: runtime.gopark(0x5a488a, 0xc000666318, 0x1, 0x3, 0x470e65) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000707c98 sp=0xc000707c78 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 sync.runtime_notifyListWait(0xc000666930, 0xf0) GOROOT/src/runtime/sema.go:513 +0x13d fp=0xc000707ce0 sp=0xc000707c98 pc=0x469add sync.(*Cond).Wait(0xc000666920) GOROOT/src/sync/cond.go:56 +0xa5 fp=0xc000707d28 sp=0xc000707ce0 pc=0x47a205 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000666300) pkg/sentry/pgalloc/pgalloc.go:1200 +0x1d3 fp=0xc000707e08 sp=0xc000707d28 pc=0xaa5cf3 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000666300) pkg/sentry/pgalloc/pgalloc.go:1115 +0xc5 fp=0xc000707fc0 sp=0xc000707e08 pc=0xaa5025 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile·dwrap·1() pkg/sentry/pgalloc/pgalloc.go:352 +0x3a fp=0xc000707fe0 sp=0xc000707fc0 pc=0xa9e19a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000707fe8 sp=0xc000707fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:352 +0x65d goroutine 97 [select]: runtime.gopark(0xc000150fb0, 0x2, 0x1, 0x0, 0xc000150ef4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000150d50 sp=0xc000150d30 pc=0x43ab96 runtime.selectgo(0xc000150fb0, 0xc000150ef0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000150eb8 sp=0xc000150d50 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2ce fp=0xc000150fe0 sp=0xc000150eb8 pc=0xe04f4e runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000150fe8 sp=0xc000150fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x17d goroutine 130 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000502d80 sp=0xc000502d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc000502dd0 sp=0xc000502d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035b818, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc000502e40 sp=0xc000502dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc000502e78 sp=0xc000502e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035b800, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc000502fb0 sp=0xc000502e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc000502fe0 sp=0xc000502fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000502fe8 sp=0xc000502fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 131 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000503580 sp=0xc000503560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0005035d0 sp=0xc000503580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035b8a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc000503640 sp=0xc0005035d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc000503678 sp=0xc000503640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035b890, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0005037b0 sp=0xc000503678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0005037e0 sp=0xc0005037b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005037e8 sp=0xc0005037e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 132 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000503d80 sp=0xc000503d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc000503dd0 sp=0xc000503d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035b938, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc000503e40 sp=0xc000503dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc000503e78 sp=0xc000503e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035b920, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc000503fb0 sp=0xc000503e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc000503fe0 sp=0xc000503fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000503fe8 sp=0xc000503fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 133 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506d80 sp=0xc000506d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc000506dd0 sp=0xc000506d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035b9c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc000506e40 sp=0xc000506dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc000506e78 sp=0xc000506e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035b9b0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc000506fb0 sp=0xc000506e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc000506fe0 sp=0xc000506fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 134 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507580 sp=0xc000507560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0005075d0 sp=0xc000507580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035ba58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc000507640 sp=0xc0005075d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc000507678 sp=0xc000507640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035ba40, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0005077b0 sp=0xc000507678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0005077e0 sp=0xc0005077b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 135 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507d80 sp=0xc000507d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc000507dd0 sp=0xc000507d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035bae8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc000507e40 sp=0xc000507dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc000507e78 sp=0xc000507e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035bad0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc000507fb0 sp=0xc000507e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc000507fe0 sp=0xc000507fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 136 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006aa580 sp=0xc0006aa560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006aa5d0 sp=0xc0006aa580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035bb78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006aa640 sp=0xc0006aa5d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006aa678 sp=0xc0006aa640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035bb60, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006aa7b0 sp=0xc0006aa678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006aa7e0 sp=0xc0006aa7b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006aa7e8 sp=0xc0006aa7e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 137 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006aad80 sp=0xc0006aad60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006aadd0 sp=0xc0006aad80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035bc08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006aae40 sp=0xc0006aadd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006aae78 sp=0xc0006aae40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035bbf0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006aafb0 sp=0xc0006aae78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006aafe0 sp=0xc0006aafb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006aafe8 sp=0xc0006aafe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 138 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006ab580 sp=0xc0006ab560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006ab5d0 sp=0xc0006ab580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035bc98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006ab640 sp=0xc0006ab5d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006ab678 sp=0xc0006ab640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035bc80, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006ab7b0 sp=0xc0006ab678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006ab7e0 sp=0xc0006ab7b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006ab7e8 sp=0xc0006ab7e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 139 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006abd80 sp=0xc0006abd60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006abdd0 sp=0xc0006abd80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035bd28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006abe40 sp=0xc0006abdd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006abe78 sp=0xc0006abe40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035bd10, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006abfb0 sp=0xc0006abe78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006abfe0 sp=0xc0006abfb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006abfe8 sp=0xc0006abfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 140 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f6580 sp=0xc0004f6560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0004f65d0 sp=0xc0004f6580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035bdb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0004f6640 sp=0xc0004f65d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0004f6678 sp=0xc0004f6640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035bda0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0004f67b0 sp=0xc0004f6678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0004f67e0 sp=0xc0004f67b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f67e8 sp=0xc0004f67e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 141 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f6d80 sp=0xc0004f6d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0004f6dd0 sp=0xc0004f6d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035be48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0004f6e40 sp=0xc0004f6dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0004f6e78 sp=0xc0004f6e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035be30, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0004f6fb0 sp=0xc0004f6e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0004f6fe0 sp=0xc0004f6fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f6fe8 sp=0xc0004f6fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 142 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f7580 sp=0xc0004f7560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0004f75d0 sp=0xc0004f7580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035bed8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0004f7640 sp=0xc0004f75d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0004f7678 sp=0xc0004f7640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035bec0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0004f77b0 sp=0xc0004f7678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0004f77e0 sp=0xc0004f77b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f77e8 sp=0xc0004f77e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 143 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004f7d80 sp=0xc0004f7d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0004f7dd0 sp=0xc0004f7d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035bf68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0004f7e40 sp=0xc0004f7dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0004f7e78 sp=0xc0004f7e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035bf50, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0004f7fb0 sp=0xc0004f7e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0004f7fe0 sp=0xc0004f7fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004f7fe8 sp=0xc0004f7fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 144 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a6580 sp=0xc0006a6560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a65d0 sp=0xc0006a6580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035bff8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a6640 sp=0xc0006a65d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a6678 sp=0xc0006a6640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035bfe0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a67b0 sp=0xc0006a6678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a67e0 sp=0xc0006a67b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a67e8 sp=0xc0006a67e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 145 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a6d80 sp=0xc0006a6d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a6dd0 sp=0xc0006a6d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c088, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a6e40 sp=0xc0006a6dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a6e78 sp=0xc0006a6e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c070, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a6fb0 sp=0xc0006a6e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a6fe0 sp=0xc0006a6fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a6fe8 sp=0xc0006a6fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 146 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a7580 sp=0xc0006a7560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a75d0 sp=0xc0006a7580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c118, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a7640 sp=0xc0006a75d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a7678 sp=0xc0006a7640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c100, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a77b0 sp=0xc0006a7678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a77e0 sp=0xc0006a77b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a77e8 sp=0xc0006a77e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 147 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a7d80 sp=0xc0006a7d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a7dd0 sp=0xc0006a7d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c1a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a7e40 sp=0xc0006a7dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a7e78 sp=0xc0006a7e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c190, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a7fb0 sp=0xc0006a7e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a7fe0 sp=0xc0006a7fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a7fe8 sp=0xc0006a7fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 148 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a8580 sp=0xc0006a8560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a85d0 sp=0xc0006a8580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c238, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a8640 sp=0xc0006a85d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a8678 sp=0xc0006a8640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c220, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a87b0 sp=0xc0006a8678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a87e0 sp=0xc0006a87b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a87e8 sp=0xc0006a87e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 149 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a8d80 sp=0xc0006a8d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a8dd0 sp=0xc0006a8d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c2c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a8e40 sp=0xc0006a8dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a8e78 sp=0xc0006a8e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c2b0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a8fb0 sp=0xc0006a8e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a8fe0 sp=0xc0006a8fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a8fe8 sp=0xc0006a8fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 150 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a9580 sp=0xc0006a9560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a95d0 sp=0xc0006a9580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c358, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a9640 sp=0xc0006a95d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a9678 sp=0xc0006a9640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c340, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a97b0 sp=0xc0006a9678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a97e0 sp=0xc0006a97b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a97e8 sp=0xc0006a97e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 151 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a9d80 sp=0xc0006a9d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a9dd0 sp=0xc0006a9d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c3e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a9e40 sp=0xc0006a9dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a9e78 sp=0xc0006a9e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c3d0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a9fb0 sp=0xc0006a9e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a9fe0 sp=0xc0006a9fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a9fe8 sp=0xc0006a9fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 152 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006b4580 sp=0xc0006b4560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006b45d0 sp=0xc0006b4580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c478, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006b4640 sp=0xc0006b45d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006b4678 sp=0xc0006b4640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c460, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006b47b0 sp=0xc0006b4678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006b47e0 sp=0xc0006b47b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006b47e8 sp=0xc0006b47e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 153 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006b4d80 sp=0xc0006b4d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006b4dd0 sp=0xc0006b4d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c508, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006b4e40 sp=0xc0006b4dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006b4e78 sp=0xc0006b4e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c4f0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006b4fb0 sp=0xc0006b4e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006b4fe0 sp=0xc0006b4fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006b4fe8 sp=0xc0006b4fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 154 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006b5580 sp=0xc0006b5560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006b55d0 sp=0xc0006b5580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c598, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006b5640 sp=0xc0006b55d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006b5678 sp=0xc0006b5640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c580, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006b57b0 sp=0xc0006b5678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006b57e0 sp=0xc0006b57b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006b57e8 sp=0xc0006b57e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 155 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006b5d80 sp=0xc0006b5d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006b5dd0 sp=0xc0006b5d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c628, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006b5e40 sp=0xc0006b5dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006b5e78 sp=0xc0006b5e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c610, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006b5fb0 sp=0xc0006b5e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006b5fe0 sp=0xc0006b5fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006b5fe8 sp=0xc0006b5fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 156 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a4580 sp=0xc0006a4560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a45d0 sp=0xc0006a4580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c6b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a4640 sp=0xc0006a45d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a4678 sp=0xc0006a4640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c6a0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a47b0 sp=0xc0006a4678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a47e0 sp=0xc0006a47b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a47e8 sp=0xc0006a47e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 157 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a4d80 sp=0xc0006a4d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a4dd0 sp=0xc0006a4d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c748, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a4e40 sp=0xc0006a4dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a4e78 sp=0xc0006a4e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c730, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a4fb0 sp=0xc0006a4e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a4fe0 sp=0xc0006a4fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a4fe8 sp=0xc0006a4fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 158 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a5580 sp=0xc0006a5560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a55d0 sp=0xc0006a5580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c7d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a5640 sp=0xc0006a55d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a5678 sp=0xc0006a5640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c7c0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a57b0 sp=0xc0006a5678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a57e0 sp=0xc0006a57b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a57e8 sp=0xc0006a57e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 159 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006a5d80 sp=0xc0006a5d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006a5dd0 sp=0xc0006a5d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c868, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006a5e40 sp=0xc0006a5dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006a5e78 sp=0xc0006a5e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c850, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006a5fb0 sp=0xc0006a5e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006a5fe0 sp=0xc0006a5fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006a5fe8 sp=0xc0006a5fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 160 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006b0580 sp=0xc0006b0560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006b05d0 sp=0xc0006b0580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c8f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006b0640 sp=0xc0006b05d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006b0678 sp=0xc0006b0640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c8e0, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006b07b0 sp=0xc0006b0678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006b07e0 sp=0xc0006b07b0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006b07e8 sp=0xc0006b07e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 161 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006b0d80 sp=0xc0006b0d60 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006b0dd0 sp=0xc0006b0d80 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035c988, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006b0e40 sp=0xc0006b0dd0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006b0e78 sp=0xc0006b0e40 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035c970, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006b0fb0 sp=0xc0006b0e78 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006b0fe0 sp=0xc0006b0fb0 pc=0xf9b288 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0006b0fe8 sp=0xc0006b0fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x205 goroutine 162 [select]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006b1580 sp=0xc0006b1560 pc=0x43ab96 gvisor.dev/gvisor/pkg/sync.Gopark(0x0, 0x0, 0x0, 0x0, 0x0) pkg/sync/runtime_unsafe.go:41 +0x65 fp=0xc0006b15d0 sp=0xc0006b1580 pc=0x5a5225 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035ca18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0xfe fp=0xc0006b1640 sp=0xc0006b15d0 pc=0xf66d5e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:256 +0x39 fp=0xc0006b1678 sp=0xc0006b1640 pc=0xf66f59 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00035ca00, 0xc000676f78) pkg/tcpip/transport/tcp/dispatcher.go:288 +0x167 fp=0xc0006b17b0 sp=0xc0006b1678 pc=0xf9a6c7 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init·dwrap·15() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x48 fp=0xc0006b17e0 sp=0xc0006b17b0 pc=0xf9b288 runtime.goexit() VM DIAGNOSIS: I0607 15:05:09.565483 521344 main.go:214] *************************** I0607 15:05:09.565590 521344 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -gso=false -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-cover-0] I0607 15:05:09.565695 521344 main.go:216] Version release-20220516.0-88-ga30c81cd8022 I0607 15:05:09.565733 521344 main.go:217] GOOS: linux I0607 15:05:09.565796 521344 main.go:218] GOARCH: amd64 I0607 15:05:09.565821 521344 main.go:219] PID: 521344 I0607 15:05:09.565855 521344 main.go:220] UID: 0, GID: 0 I0607 15:05:09.565901 521344 main.go:221] Configuration: I0607 15:05:09.565939 521344 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root I0607 15:05:09.565990 521344 main.go:223] Platform: ptrace I0607 15:05:09.566051 521344 main.go:224] FileAccess: shared, overlay: false I0607 15:05:09.566104 521344 main.go:225] Network: sandbox, logging: false I0607 15:05:09.566136 521344 main.go:226] Strace: false, max size: 1024, syscalls: I0607 15:05:09.566185 521344 main.go:227] LISAFS: false I0607 15:05:09.566225 521344 main.go:228] Debug: true I0607 15:05:09.566256 521344 main.go:229] Systemd: false I0607 15:05:09.566289 521344 main.go:230] *************************** W0607 15:05:09.566327 521344 main.go:235] Block the TERM signal. This is only safe in tests! D0607 15:05:09.566445 521344 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W0607 15:05:09.566775 521344 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-cover-0": file does not exist loading container "ci-gvisor-ptrace-1-race-cover-0": file does not exist W0607 15:05:09.567156 521344 main.go:255] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=shared" "-network=sandbox" "-gso=false" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-1-race-cover-0"]: exit status 128 I0607 15:05:09.565483 521344 main.go:214] *************************** I0607 15:05:09.565590 521344 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -gso=false -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-cover-0] I0607 15:05:09.565695 521344 main.go:216] Version release-20220516.0-88-ga30c81cd8022 I0607 15:05:09.565733 521344 main.go:217] GOOS: linux I0607 15:05:09.565796 521344 main.go:218] GOARCH: amd64 I0607 15:05:09.565821 521344 main.go:219] PID: 521344 I0607 15:05:09.565855 521344 main.go:220] UID: 0, GID: 0 I0607 15:05:09.565901 521344 main.go:221] Configuration: I0607 15:05:09.565939 521344 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root I0607 15:05:09.565990 521344 main.go:223] Platform: ptrace I0607 15:05:09.566051 521344 main.go:224] FileAccess: shared, overlay: false I0607 15:05:09.566104 521344 main.go:225] Network: sandbox, logging: false I0607 15:05:09.566136 521344 main.go:226] Strace: false, max size: 1024, syscalls: I0607 15:05:09.566185 521344 main.go:227] LISAFS: false I0607 15:05:09.566225 521344 main.go:228] Debug: true I0607 15:05:09.566256 521344 main.go:229] Systemd: false I0607 15:05:09.566289 521344 main.go:230] *************************** W0607 15:05:09.566327 521344 main.go:235] Block the TERM signal. This is only safe in tests! D0607 15:05:09.566445 521344 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W0607 15:05:09.566775 521344 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-cover-0": file does not exist loading container "ci-gvisor-ptrace-1-race-cover-0": file does not exist W0607 15:05:09.567156 521344 main.go:255] Failure to execute command, err: 1 [41445925.849357] exe[152638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591b577dd6 cs:33 sp:7f7d219f48e8 ax:ffffffffff600000 si:7f7d219f4e08 di:ffffffffff600000 [41446055.366453] exe[150727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446059.153064] exe[150696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446062.999736] exe[150717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446066.708517] exe[164274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446086.493749] exe[164299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446086.975100] exe[158848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446087.372761] exe[159785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446087.776882] exe[153140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446448.464849] exe[167242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d23ca10dd6 cs:33 sp:7f23e39618e8 ax:ffffffffff600000 si:7f23e3961e08 di:ffffffffff600000 [41448482.507095] exe[222361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448483.583908] exe[222363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448484.696917] exe[222407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448485.732520] exe[222363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448709.987777] exe[224786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396fcf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448710.103303] exe[209258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396dbf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448710.691257] exe[212885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396fcf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448710.755601] exe[213187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396fcf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448947.305510] exe[228789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70f605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a80000 [41448947.550292] exe[228789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70f605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a80000 [41448947.920765] exe[215401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70f605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a80000 [41449587.685936] exe[229898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41450798.760603] exe[248701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41451505.851166] exe[264677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41451506.122090] exe[239106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41451506.383364] exe[264499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41451506.662330] exe[254500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41453800.917940] exe[351205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629d9cbfdd6 cs:33 sp:7faa8abdd8e8 ax:ffffffffff600000 si:7faa8abdde08 di:ffffffffff600000 [41453935.911968] exe[348136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0baa08e8 ax:ffffffffff600000 si:7f8b0baa0e08 di:ffffffffff600000 [41453936.748773] exe[317080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0ba5e8e8 ax:ffffffffff600000 si:7f8b0ba5ee08 di:ffffffffff600000 [41453937.650708] exe[340098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0baa08e8 ax:ffffffffff600000 si:7f8b0baa0e08 di:ffffffffff600000 [41453937.733136] exe[319304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0ba5e8e8 ax:ffffffffff600000 si:7f8b0ba5ee08 di:ffffffffff600000 [41457175.698532] exe[384054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6233addd6 cs:33 sp:7f0ae0caa8e8 ax:ffffffffff600000 si:7f0ae0caae08 di:ffffffffff600000 [41457175.777561] exe[384346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6233addd6 cs:33 sp:7f0ae0c898e8 ax:ffffffffff600000 si:7f0ae0c89e08 di:ffffffffff600000 [41457175.843384] exe[384411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6233addd6 cs:33 sp:7f0ae0c898e8 ax:ffffffffff600000 si:7f0ae0c89e08 di:ffffffffff600000 [41457178.215810] exe[389411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.269390] exe[384189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.326057] exe[384133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.372508] exe[417672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.418602] exe[383955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457226.132350] exe[384150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.187763] exe[395013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.254123] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.301211] exe[383998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.372383] exe[384071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.434777] exe[384110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.462556] exe[384000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.516148] exe[383972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.568520] exe[387463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.621042] exe[384323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457231.642705] warn_bad_vsyscall: 148 callbacks suppressed [41457231.642708] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457231.684335] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457231.746888] exe[394554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.553336] exe[394604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.581853] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.643921] exe[384029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.674666] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457233.394508] exe[417352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457233.475698] exe[384102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457233.497035] exe[384102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.644454] warn_bad_vsyscall: 243 callbacks suppressed [41457236.644457] exe[394554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457236.737174] exe[398020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457236.790546] exe[395029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457236.845078] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.867300] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.887903] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.908505] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.929858] exe[384044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.953516] exe[384044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.975847] exe[384044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457241.654473] warn_bad_vsyscall: 132 callbacks suppressed [41457241.654477] exe[384107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457241.685953] exe[383994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457241.747860] exe[384406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457241.845559] exe[394554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457241.906956] exe[383996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.011588] exe[388138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.117900] exe[387586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.167906] exe[394604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.193102] exe[394588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.238748] exe[384242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.388182] warn_bad_vsyscall: 16 callbacks suppressed [41457247.388185] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.417595] exe[417352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb6e8e8 ax:ffffffffff600000 si:7fc12fb6ee08 di:ffffffffff600000 [41457247.485284] exe[383969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457247.531373] exe[384097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.628537] exe[384107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.659524] exe[383999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.722758] exe[384360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.773663] exe[400399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.821975] exe[384249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.891712] exe[396893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.400348] warn_bad_vsyscall: 215 callbacks suppressed [41457252.400352] exe[384368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.469585] exe[394567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.555658] exe[394588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.608841] exe[384140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.630639] exe[384140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.651319] exe[384140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.674270] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.697118] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.721684] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.742843] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457332.686993] warn_bad_vsyscall: 35 callbacks suppressed [41457332.686995] exe[408262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41457332.839916] exe[394904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41457332.912939] exe[392937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da13e8e8 ax:ffffffffff600000 si:7f04da13ee08 di:ffffffffff600000 [41457332.994733] exe[410918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41457333.073146] exe[408221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41462324.518593] exe[524345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.722486] exe[479799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.761951] exe[516724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.874343] exe[459606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.922335] exe[459587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce2e58e8 ax:ffffffffff600000 si:7f05ce2e5e08 di:ffffffffff600000 [41462466.449127] exe[487976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612f1d38778 cs:33 sp:7f35b7836f90 ax:7f35b7837020 si:ffffffffff600000 di:5612f1dfee4b [41462468.105609] exe[511294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da938ae778 cs:33 sp:7f64f5120f90 ax:7f64f5121020 si:ffffffffff600000 di:55da93974e4b [41462528.649257] exe[526054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557450531778 cs:33 sp:7f1eb321bf90 ax:7f1eb321c020 si:ffffffffff600000 di:5574505f7e4b [41462860.965728] exe[466901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddb1423778 cs:33 sp:7fb010eecf90 ax:7fb010eed020 si:ffffffffff600000 di:55ddb14e9e4b [41462893.478720] exe[504267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c3aea4778 cs:33 sp:7fde56f91f90 ax:7fde56f92020 si:ffffffffff600000 di:559c3af6ae4b [41462895.515806] exe[529232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a502c4778 cs:33 sp:7fdebb94df90 ax:7fdebb94e020 si:ffffffffff600000 di:560a5038ae4b [41462982.547458] exe[515552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560994def778 cs:33 sp:7f1f6d169f90 ax:7f1f6d16a020 si:ffffffffff600000 di:560994eb5e4b [41463076.614514] exe[452953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a07df778 cs:33 sp:7ff662f47f90 ax:7ff662f48020 si:ffffffffff600000 di:5588a08a5e4b [41463093.471351] exe[516251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca935f5778 cs:33 sp:7f19760faf90 ax:7f19760fb020 si:ffffffffff600000 di:55ca936bbe4b [41463108.640246] exe[520898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562872f26778 cs:33 sp:7f73eb95cf90 ax:7f73eb95d020 si:ffffffffff600000 di:562872fece4b [41465454.548060] exe[590832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41465455.855079] exe[590822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41465457.082293] exe[593990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41465458.930711] exe[590831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41466297.479816] exe[605082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41466333.110528] exe[606067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41468881.578152] exe[666710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882ec68e8 ax:ffffffffff600000 si:7f8882ec6e08 di:ffffffffff600000 [41468881.713231] exe[668519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882ec68e8 ax:ffffffffff600000 si:7f8882ec6e08 di:ffffffffff600000 [41468881.960887] exe[666882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882ec68e8 ax:ffffffffff600000 si:7f8882ec6e08 di:ffffffffff600000 [41468881.994331] exe[666882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882e428e8 ax:ffffffffff600000 si:7f8882e42e08 di:ffffffffff600000 [41470915.317053] exe[703579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.106334] exe[703578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.135589] exe[703947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.194732] exe[702076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.217868] exe[704160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41472708.145952] exe[692771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf2adf90 ax:7faaaf2ae020 si:ffffffffff600000 di:5635296abe4b [41472708.659776] exe[686357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf2adf90 ax:7faaaf2ae020 si:ffffffffff600000 di:5635296abe4b [41472708.844588] exe[709380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf28cf90 ax:7faaaf28d020 si:ffffffffff600000 di:5635296abe4b [41472709.514508] exe[686358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf2adf90 ax:7faaaf2ae020 si:ffffffffff600000 di:5635296abe4b [41472745.040183] exe[736669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472745.671012] exe[686372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472746.462994] exe[733792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472747.173233] exe[704643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472747.792175] exe[692056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472748.421506] exe[686347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472749.093719] exe[685715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472749.954427] exe[702648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472750.711258] exe[687517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472751.369073] exe[735195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472751.988726] exe[685622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472752.527094] exe[692771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472753.235536] exe[709355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472753.840971] exe[736752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472754.473333] exe[733792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472755.000617] exe[686372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472755.588777] exe[691995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472756.258364] exe[686599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472756.929717] exe[691995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472757.618371] exe[685715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472758.246465] exe[736763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472758.985007] exe[686347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472759.742333] exe[686612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472760.416045] exe[685685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472761.124248] exe[686609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472761.916767] exe[685858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472762.729596] exe[710580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472776.625286] exe[702657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472777.281165] exe[685695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472777.918041] exe[687331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472778.537967] exe[685830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472779.232829] exe[685708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472779.794575] exe[736752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472780.533573] exe[685830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472781.179187] exe[686607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472781.864274] exe[685762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472782.437566] exe[736669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472783.053050] exe[686609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472783.787906] exe[687517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472784.380031] exe[687517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41478498.633511] exe[900428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478499.766173] exe[900436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478500.904969] exe[900423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478502.273596] exe[900497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478529.836384] exe[877623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478529.885162] exe[877794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478529.944571] exe[881993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478530.014196] exe[878131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41479309.997625] exe[893729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.077644] exe[910030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.155526] exe[876523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.287746] exe[876839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479734.691975] exe[909181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479734.938564] exe[894846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479735.298575] exe[894636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479735.583231] exe[899257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479764.813225] exe[882694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564299e62dd6 cs:33 sp:7fb0d14448e8 ax:ffffffffff600000 si:7fb0d1444e08 di:ffffffffff600000 [41479781.372909] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479782.256431] exe[909724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479783.183036] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479784.064594] exe[905670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479785.342483] exe[905559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479786.210242] exe[905564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479787.172944] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41481413.725055] exe[951697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f8ee0dd6 cs:33 sp:7ff6457968e8 ax:ffffffffff600000 si:7ff645796e08 di:ffffffffff600000 [41481663.817215] exe[955764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481663.981938] exe[955152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481664.139741] exe[956057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481664.178179] exe[955194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41482724.399681] exe[977001] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482725.432695] exe[975950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482726.469945] exe[976937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482727.485308] exe[975980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41484037.609077] exe[989371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41484215.278935] exe[987248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41484536.406776] exe[993456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c6442d8e8 ax:ffffffffff600000 si:7f1c6442de08 di:ffffffffff600000 [41484536.549170] exe[992265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c6440c8e8 ax:ffffffffff600000 si:7f1c6440ce08 di:ffffffffff600000 [41484536.656941] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.692279] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.720489] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.747082] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.770023] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.799905] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.821179] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.844139] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41485096.586832] warn_bad_vsyscall: 57 callbacks suppressed [41485096.586835] exe[3728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.646158] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.667749] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.689390] exe[3514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.713406] exe[3568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.738972] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.761702] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.782778] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.804626] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.825260] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41487332.301581] warn_bad_vsyscall: 33 callbacks suppressed [41487332.301585] exe[11693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34af7fdd6 cs:33 sp:7f3d3047f8e8 ax:ffffffffff600000 si:7f3d3047fe08 di:ffffffffff600000 [41488411.379299] exe[127824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.514820] exe[111282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.573372] exe[89937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.645095] exe[104732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488430.131700] exe[112177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.188113] exe[112950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.272423] exe[122954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.348633] exe[112406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41489719.847738] exe[212607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558151965dd6 cs:33 sp:7f6ef4e788e8 ax:ffffffffff600000 si:7f6ef4e78e08 di:ffffffffff600000 [41489938.631597] exe[214811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489939.383144] exe[207421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489940.054260] exe[215003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489940.761994] exe[210516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489941.808793] exe[214820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489942.494954] exe[215003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489943.174150] exe[214776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41490671.377513] exe[221194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490672.214416] exe[221185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490673.010222] exe[221190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490673.877580] exe[221151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490942.659515] exe[128333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c684cdd6 cs:33 sp:7fd7a273c8e8 ax:ffffffffff600000 si:7fd7a273ce08 di:ffffffffff600000 [41491526.175007] exe[236046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41491526.235380] exe[237819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41491526.312898] exe[236308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41493835.849197] exe[304985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41493969.987081] exe[307592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41495126.095690] exe[307172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.158737] exe[307568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.188403] exe[312367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.259868] exe[307529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495181.086694] exe[306487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495181.197292] exe[306346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495181.290661] exe[306087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b48f8e8 ax:ffffffffff600000 si:7f121b48fe08 di:ffffffffff600000 [41495189.388323] exe[313749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.456267] exe[306115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.533468] exe[306487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.612217] exe[313736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.703905] exe[306346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.785664] exe[306066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.857922] exe[306066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.941807] exe[313736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495942.670256] exe[344737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495942.939404] exe[322208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495943.692834] exe[322208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495943.975850] exe[323075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41496048.439601] exe[331707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562949677dd6 cs:33 sp:7f7d330aa8e8 ax:ffffffffff600000 si:7f7d330aae08 di:ffffffffff600000 [41496889.541314] exe[373840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.626214] exe[391732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.740507] exe[391798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.763816] exe[373840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41497552.333775] exe[373483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497552.611879] exe[413798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497552.972698] exe[322222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497553.393639] exe[413959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41498865.264549] exe[470912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ee897dd6 cs:33 sp:7fd3583628e8 ax:ffffffffff600000 si:7fd358362e08 di:ffffffffff600000 [41499934.968430] exe[478888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac998f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41499935.106538] exe[491733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac956f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41499935.212178] exe[495005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac956f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41503699.237757] exe[548968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.362811] exe[538783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.422279] exe[539129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.539886] exe[538783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.570146] exe[552137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41506081.446487] exe[648235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506081.560409] exe[648260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506081.619360] exe[648250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506325.901768] exe[630756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506326.052168] exe[630901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506326.101634] exe[630892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e298df8e8 ax:ffffffffff600000 si:7f2e298dfe08 di:ffffffffff600000 [41506326.264800] exe[631677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506328.222921] exe[637788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506328.373252] exe[655529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.059984] exe[637874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.209296] exe[630892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.993812] exe[631048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506330.139847] exe[631093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506330.932968] exe[637808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.090822] exe[630941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.269427] exe[630872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.413078] exe[637881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.542721] exe[631254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.673196] exe[630815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.843934] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506679.830405] exe[629202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506679.941384] exe[629408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506680.025275] exe[629408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506680.071870] exe[646803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41507946.133027] exe[553110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507950.657175] exe[505180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507955.352638] exe[505180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507960.279551] exe[553110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41509655.359087] exe[759885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4ba0058e8 ax:ffffffffff600000 si:7ff4ba005e08 di:ffffffffff600000 [41509655.464990] exe[760219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4b9fe48e8 ax:ffffffffff600000 si:7ff4b9fe4e08 di:ffffffffff600000 [41509655.520586] exe[760201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4b9fe48e8 ax:ffffffffff600000 si:7ff4b9fe4e08 di:ffffffffff600000 [41510928.713985] exe[807438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510931.025536] exe[808980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510933.150811] exe[808808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510935.228208] exe[809142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41513166.863510] exe[840052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41514772.726109] exe[863851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d788e8 ax:ffffffffff600000 si:7fc958d78e08 di:ffffffffff600000 [41514773.532585] exe[888799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d788e8 ax:ffffffffff600000 si:7fc958d78e08 di:ffffffffff600000 [41514773.564018] exe[882421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d578e8 ax:ffffffffff600000 si:7fc958d57e08 di:ffffffffff600000 [41514773.644081] exe[882508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d578e8 ax:ffffffffff600000 si:7fc958d57e08 di:ffffffffff600000 [41515768.183278] exe[903096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41519356.380737] exe[977542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41519356.632239] exe[951668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41519356.708744] exe[950425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6128e8 ax:ffffffffff600000 si:7f774d612e08 di:ffffffffff600000 [41519356.852244] exe[998507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41521574.750349] exe[36592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521574.805759] exe[37874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521574.870813] exe[37398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521740.539078] exe[48831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41521740.702466] exe[48834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41521740.895801] exe[48828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41523895.982633] exe[114257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41523896.543097] exe[114204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f7159986f90 ax:7f7159987020 si:ffffffffff600000 di:562ada0a5e4b [41523897.128863] exe[110017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41523897.242932] exe[115192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41526886.197173] exe[173822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.317289] exe[173241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.374005] exe[173899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.551828] exe[173303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e0fd8e8 ax:ffffffffff600000 si:7fdd3e0fde08 di:ffffffffff600000 [41527524.768512] exe[172023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527524.913605] exe[175179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527524.954148] exe[182359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527525.085303] exe[172179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41528646.064901] exe[166582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.202127] exe[166556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f20f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.290131] exe[167785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.330838] exe[165636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41536236.507879] exe[359915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.597959] exe[395008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.687615] exe[360090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.778863] exe[407665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536514.704713] exe[343533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.763911] exe[343624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.872374] exe[343985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.973450] exe[342885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536880.281778] exe[420453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536881.054982] exe[422093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536881.683012] exe[422213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536882.247240] exe[427947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536883.142958] exe[422093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536883.753405] exe[422189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536884.319661] exe[422069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41537050.173610] exe[428458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.269370] exe[342387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.433451] exe[430268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.503883] exe[428499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537872.225872] exe[437634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.362498] exe[437624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.454745] exe[440414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.498915] exe[440414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41539038.756970] exe[467938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565192495dd6 cs:33 sp:7f87c2e188e8 ax:ffffffffff600000 si:7f87c2e18e08 di:ffffffffff600000 [41539112.161277] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219fef90 ax:7fd4219ff020 si:ffffffffff600000 di:556e5ac94e4b [41539112.400793] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219fef90 ax:7fd4219ff020 si:ffffffffff600000 di:556e5ac94e4b [41539112.466346] exe[455859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219bcf90 ax:7fd4219bd020 si:ffffffffff600000 di:556e5ac94e4b [41539112.606061] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.631183] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.654494] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.678041] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.702019] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41540121.343379] exe[510515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.456492] exe[510572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.556275] exe[518861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.636457] exe[511702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540965.568793] exe[507313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540965.805065] exe[531213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540966.047452] exe[525221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540966.246774] exe[507518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41541504.055991] exe[536163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56347dc87dd6 cs:33 sp:7f3167afa8e8 ax:ffffffffff600000 si:7f3167afae08 di:ffffffffff600000 [41541694.071414] exe[531699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541696.456162] exe[532096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541699.097177] exe[538669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541701.885314] exe[538675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41542413.085275] exe[545311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542413.883852] exe[545311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542414.701064] exe[538624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542415.505070] exe[538706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542416.696206] exe[540888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542417.546349] exe[538619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542418.524892] exe[538624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542426.060965] exe[521492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.130049] exe[521041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.219726] exe[510641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.423458] exe[521299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41543031.511467] exe[535518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ac1d9dd6 cs:33 sp:7f1e1558c8e8 ax:ffffffffff600000 si:7f1e1558ce08 di:ffffffffff600000 [41544668.572607] exe[596452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544669.595851] exe[583094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544670.663721] exe[596452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544671.736163] exe[583983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41545595.653149] exe[629120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41545595.693154] exe[629191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41545595.722331] exe[629120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41546034.380694] exe[631087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41546337.614846] exe[587023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546337.767855] exe[599897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546337.864879] exe[559474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.136886] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.159175] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.189845] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.214808] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.243453] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.268037] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.292549] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546533.277785] warn_bad_vsyscall: 58 callbacks suppressed [41546533.277788] exe[641413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb758e8 ax:ffffffffff600000 si:7f9a4bb75e08 di:ffffffffff600000 [41546534.014746] exe[635263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb548e8 ax:ffffffffff600000 si:7f9a4bb54e08 di:ffffffffff600000 [41546534.077702] exe[638379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb548e8 ax:ffffffffff600000 si:7f9a4bb54e08 di:ffffffffff600000 [41546784.042232] exe[652620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41551077.642589] exe[816176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563434c19dd6 cs:33 sp:7f27e4bf88e8 ax:ffffffffff600000 si:7f27e4bf8e08 di:ffffffffff600000 [41551560.845667] exe[834195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf788e8 ax:ffffffffff600000 si:7f473bf78e08 di:ffffffffff600000 [41551561.209080] exe[820034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf368e8 ax:ffffffffff600000 si:7f473bf36e08 di:ffffffffff600000 [41551561.429207] exe[834604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf578e8 ax:ffffffffff600000 si:7f473bf57e08 di:ffffffffff600000 [41557993.888390] exe[853220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41557999.754015] exe[924071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41558005.500737] exe[917024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41558011.146307] exe[853167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41559594.774272] exe[976697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.844985] exe[986781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.879993] exe[977794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f57227eb8e8 ax:ffffffffff600000 si:7f57227ebe08 di:ffffffffff600000 [41559594.943080] exe[972617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.977215] exe[972595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f57227ca8e8 ax:ffffffffff600000 si:7f57227cae08 di:ffffffffff600000 [41559599.768134] exe[976701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.834577] exe[972368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.893588] exe[974220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.956641] exe[4060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.012848] exe[972626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.083617] exe[986110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.827566] exe[973299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.878538] exe[977296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559601.684293] exe[977296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559601.747837] exe[972484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559602.557687] exe[972368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.714755] warn_bad_vsyscall: 3 callbacks suppressed [41559610.714758] exe[977288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.783623] exe[977808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.809145] exe[6510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71435e38e8 ax:ffffffffff600000 si:7f71435e3e08 di:ffffffffff600000 [41559610.865003] exe[6504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.890773] exe[972545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71435e38e8 ax:ffffffffff600000 si:7f71435e3e08 di:ffffffffff600000 [41561644.028780] exe[97368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41561898.177193] exe[101917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41563721.136057] exe[189365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd63dd778 cs:33 sp:7f817074af90 ax:7f817074b020 si:ffffffffff600000 di:563dd64a3e4b [41563771.738857] exe[159695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4d3d22778 cs:33 sp:7f26a8d64f90 ax:7f26a8d65020 si:ffffffffff600000 di:55d4d3de8e4b [41563785.964467] exe[202635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1b9da4778 cs:33 sp:7fa949632f90 ax:7fa949633020 si:ffffffffff600000 di:55e1b9e6ae4b [41563812.319559] exe[204577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d2695778 cs:33 sp:7fcfe0751f90 ax:7fcfe0752020 si:ffffffffff600000 di:55b2d275be4b [41563852.304149] exe[207522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56481b6e6778 cs:33 sp:7f0749d9ef90 ax:7f0749d9f020 si:ffffffffff600000 di:56481b7ace4b [41563870.933045] exe[199675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1dd4778 cs:33 sp:7f3fa667cf90 ax:7f3fa667d020 si:ffffffffff600000 di:5579e1e9ae4b [41563947.171150] exe[206958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b6768f778 cs:33 sp:7f926f8d7f90 ax:7f926f8d8020 si:ffffffffff600000 di:556b67755e4b [41564145.429744] exe[217294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8cd8d778 cs:33 sp:7fc7300d2f90 ax:7fc7300d3020 si:ffffffffff600000 di:557c8ce53e4b [41564244.397163] exe[222545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0956b1778 cs:33 sp:7f5abd98ff90 ax:7f5abd990020 si:ffffffffff600000 di:55a095777e4b [41564244.990435] exe[221913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac39941778 cs:33 sp:7f8c1e0a6f90 ax:7f8c1e0a7020 si:ffffffffff600000 di:55ac39a07e4b [41564452.336200] exe[211258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1e22dd6 cs:33 sp:7f3fa667c8e8 ax:ffffffffff600000 si:7f3fa667ce08 di:ffffffffff600000 [41564452.569928] exe[210625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1e22dd6 cs:33 sp:7f3fa667c8e8 ax:ffffffffff600000 si:7f3fa667ce08 di:ffffffffff600000 [41564630.526077] exe[175213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73fab058e8 ax:ffffffffff600000 si:7f73fab05e08 di:ffffffffff600000 [41564630.651647] exe[184926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73faae48e8 ax:ffffffffff600000 si:7f73faae4e08 di:ffffffffff600000 [41564630.745274] exe[237468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73fab058e8 ax:ffffffffff600000 si:7f73fab05e08 di:ffffffffff600000 [41564630.773228] exe[185151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73faae48e8 ax:ffffffffff600000 si:7f73faae4e08 di:ffffffffff600000 [41566952.994118] exe[312913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.059043] exe[312911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.102780] exe[311079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.189179] exe[312888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.213956] exe[312605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41568601.014726] exe[425672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.141917] exe[425473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.169742] exe[425473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.285678] exe[425597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568731.745988] exe[428589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41568732.034679] exe[429277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41568732.378712] exe[429310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41576222.682434] exe[559961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28f085dd6 cs:33 sp:7f3565a21f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576230.335253] exe[551301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b38e36dd6 cs:33 sp:7f734265cf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576268.915470] exe[562012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d8d2dd6 cs:33 sp:7f988049df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576325.715227] exe[559526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d0fa9dd6 cs:33 sp:7fcdb8230f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576370.847526] exe[564168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd22ce1dd6 cs:33 sp:7fcc43266f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576428.085033] exe[550275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe78b5dd6 cs:33 sp:7ff6c0fe0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576452.004324] exe[558188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72364fdd6 cs:33 sp:7fdc87c28f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576489.404552] exe[557349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570ce671dd6 cs:33 sp:7fa0dbcc4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576587.826913] exe[564998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1f9d0ddd6 cs:33 sp:7f3cf2b7df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576922.429784] exe[551103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ff2a5edd6 cs:33 sp:7f662f289f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576939.972790] exe[568351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564597209dd6 cs:33 sp:7f3728198f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576943.430181] exe[560562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570ce671dd6 cs:33 sp:7fa0dbcc4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577408.862722] exe[492011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55855b1e0dd6 cs:33 sp:7f330a8baf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577434.869545] exe[568614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef15d5dd6 cs:33 sp:7f84d70e0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577444.474365] exe[529395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f7ca9dd6 cs:33 sp:7f8bb1b0ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577528.925844] exe[557795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d8d2dd6 cs:33 sp:7f988049df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577531.260617] exe[563797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561818d12dd6 cs:33 sp:7f77f2c2bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577676.371834] exe[577744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b470b17dd6 cs:33 sp:7f4134c56f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41580617.462713] exe[703912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f46256b0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.546230] exe[706320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f462568ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.610847] exe[710333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f46256b0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.637892] exe[703577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f462566ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41581479.943584] exe[732437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df23e78dd6 cs:33 sp:7f614a38af88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41581896.659765] exe[709340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41581896.851706] exe[710073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41581896.948248] exe[709382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972158e8 ax:ffffffffff600000 si:7fb997215e08 di:ffffffffff600000 [41581897.575914] exe[709546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41584176.709455] exe[862602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584176.927532] exe[862591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584177.211547] exe[862602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584177.437883] exe[862615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584611.792253] exe[852955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584611.867388] exe[831816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584611.932722] exe[868391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584612.009567] exe[861632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584666.966812] exe[848215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584668.070025] exe[867821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584669.189921] exe[866688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584670.312472] exe[866855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584671.781963] exe[866855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584672.987226] exe[866837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584674.136499] exe[848405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584736.919495] exe[868852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41585703.972349] exe[849301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.228557] exe[843576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.292931] exe[878686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.474585] exe[836201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585763.115560] exe[881707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585764.489674] exe[881707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585766.058373] exe[881709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585767.841526] exe[881541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41586696.313746] exe[892143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586697.338589] exe[891649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586698.179380] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586698.191911] exe[906791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fab8648dd6 cs:33 sp:7fedf88528e8 ax:ffffffffff600000 si:7fedf8852e08 di:ffffffffff600000 [41586699.058222] exe[892152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586700.434383] exe[891587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586701.379082] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586702.257080] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41587744.010794] exe[949647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587745.129983] exe[949568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587746.087872] exe[952677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587746.995269] exe[949977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41589089.788947] exe[975309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41589236.127439] exe[991660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bfacd8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589345.370123] exe[917873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a4c0d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589353.959830] exe[993040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c35b06111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589396.319721] exe[999086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56393e0fc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589435.788201] exe[956478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1ec6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589436.743974] exe[996981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c0122111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589535.784726] exe[901134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f82c5a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589692.855606] exe[2601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41590391.728876] exe[25840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d968e8 ax:ffffffffff600000 si:7f24a5d96e08 di:ffffffffff600000 [41590392.503996] exe[21066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d968e8 ax:ffffffffff600000 si:7f24a5d96e08 di:ffffffffff600000 [41590392.576457] exe[27922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d758e8 ax:ffffffffff600000 si:7f24a5d75e08 di:ffffffffff600000 [41590506.798538] exe[8141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55befd619111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590649.499005] exe[996465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4dd78111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590652.424991] exe[38590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db00076111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590693.450281] exe[998323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd3d0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590972.041363] exe[58349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56187de56111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591057.191958] exe[61251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14b3b5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591140.915654] exe[64768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a8ee72111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591198.168344] exe[6656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b302d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41593480.824691] exe[147775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593480.878337] exe[148569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593480.927060] exe[142246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.320757] exe[142513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.387200] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.447724] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.526795] exe[143000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.598998] exe[142258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.698845] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.785430] exe[142258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.861625] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.918336] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.969947] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593797.791019] warn_bad_vsyscall: 20 callbacks suppressed [41593797.791023] exe[159905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.863098] exe[160850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.918122] exe[160310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.994425] exe[159937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41594070.217951] exe[175842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.353550] exe[175908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.511473] exe[151696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.563602] exe[153333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9772d8e8 ax:ffffffffff600000 si:7f5f9772de08 di:ffffffffff600000 [41594301.083195] exe[177316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e954046dd6 cs:33 sp:7fc778cd68e8 ax:ffffffffff600000 si:7fc778cd6e08 di:ffffffffff600000 [41594303.142278] exe[154725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777c48e8 ax:ffffffffff600000 si:7ffb777c4e08 di:ffffffffff600000 [41594303.315896] exe[173807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777a38e8 ax:ffffffffff600000 si:7ffb777a3e08 di:ffffffffff600000 [41594303.477607] exe[154464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777c48e8 ax:ffffffffff600000 si:7ffb777c4e08 di:ffffffffff600000 [41594303.538849] exe[153849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777828e8 ax:ffffffffff600000 si:7ffb77782e08 di:ffffffffff600000 [41595025.405440] exe[184360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41595025.593941] exe[162551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41595025.763450] exe[184569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41596741.290300] exe[207760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d8bf8e8 ax:ffffffffff600000 si:7ff69d8bfe08 di:ffffffffff600000 [41596741.381878] exe[207764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d87d8e8 ax:ffffffffff600000 si:7ff69d87de08 di:ffffffffff600000 [41596741.515252] exe[176181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d8bf8e8 ax:ffffffffff600000 si:7ff69d8bfe08 di:ffffffffff600000 [41596741.543998] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d87d8e8 ax:ffffffffff600000 si:7ff69d87de08 di:ffffffffff600000 [41596935.160354] exe[212909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c6ef6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41598182.066843] exe[264822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628f2025111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41604970.813276] exe[406220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604970.935647] exe[393352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604971.695968] exe[407691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604971.760569] exe[406220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41605095.094730] exe[462335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41605387.305593] exe[484815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605387.776580] exe[482187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605388.282809] exe[482209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605388.778018] exe[488822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605491.126262] exe[486659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f76a1a4dd6 cs:33 sp:7ffa02f9b8e8 ax:ffffffffff600000 si:7ffa02f9be08 di:ffffffffff600000 [41605555.743527] exe[488195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a75979dd6 cs:33 sp:7f2fea1e58e8 ax:ffffffffff600000 si:7f2fea1e5e08 di:ffffffffff600000 [41605593.008285] exe[497956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b877c8edd6 cs:33 sp:7faf9c6b08e8 ax:ffffffffff600000 si:7faf9c6b0e08 di:ffffffffff600000 [41605718.217397] exe[503844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa100d2dd6 cs:33 sp:7fa1eb1698e8 ax:ffffffffff600000 si:7fa1eb169e08 di:ffffffffff600000 [41605768.057450] exe[509494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f44369dd6 cs:33 sp:7fe2227968e8 ax:ffffffffff600000 si:7fe222796e08 di:ffffffffff600000 [41605770.011965] exe[500017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202e331dd6 cs:33 sp:7fed1dcd98e8 ax:ffffffffff600000 si:7fed1dcd9e08 di:ffffffffff600000 [41605786.811491] exe[511489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565572a0dd6 cs:33 sp:7f7bc16fd8e8 ax:ffffffffff600000 si:7f7bc16fde08 di:ffffffffff600000 [41605788.798690] exe[512007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401ea6ddd6 cs:33 sp:7fd918cad8e8 ax:ffffffffff600000 si:7fd918cade08 di:ffffffffff600000 [41605863.272074] exe[511313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41607976.052822] exe[513949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41607976.253825] exe[485786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41607976.454053] exe[514530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41610679.509743] exe[670402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc996bdd6 cs:33 sp:7faf32c998e8 ax:ffffffffff600000 si:7faf32c99e08 di:ffffffffff600000 [41610753.448395] exe[669648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623cb891dd6 cs:33 sp:7f5e5d0918e8 ax:ffffffffff600000 si:7f5e5d091e08 di:ffffffffff600000 [41610765.471096] exe[668281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1520c6dd6 cs:33 sp:7f1c8d5818e8 ax:ffffffffff600000 si:7f1c8d581e08 di:ffffffffff600000 [41610806.859173] exe[655603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56378c7e6dd6 cs:33 sp:7fb0834588e8 ax:ffffffffff600000 si:7fb083458e08 di:ffffffffff600000 [41610897.584884] exe[663700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55617a439dd6 cs:33 sp:7fb4269a28e8 ax:ffffffffff600000 si:7fb4269a2e08 di:ffffffffff600000 [41610971.636957] exe[654485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9a6412dd6 cs:33 sp:7f578439f8e8 ax:ffffffffff600000 si:7f578439fe08 di:ffffffffff600000 [41611163.783539] exe[674263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4611b0dd6 cs:33 sp:7f1162cfc8e8 ax:ffffffffff600000 si:7f1162cfce08 di:ffffffffff600000 [41611635.709513] exe[681649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f9b278dd6 cs:33 sp:7f2b617eb8e8 ax:ffffffffff600000 si:7f2b617ebe08 di:ffffffffff600000 [41612396.291483] exe[714531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576676cfdd6 cs:33 sp:7efd7accb8e8 ax:ffffffffff600000 si:7efd7accbe08 di:ffffffffff600000 [41614575.477996] exe[748516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.691551] exe[736826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.732878] exe[737830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.767987] exe[737830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.811411] exe[750990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.855055] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.888845] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.922903] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.957275] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.990345] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41626710.953357] warn_bad_vsyscall: 26 callbacks suppressed [41626710.953361] exe[221128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.011584] exe[221144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.089744] exe[221136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.153165] exe[218233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41628292.828984] exe[242029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628293.667075] exe[241552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628294.467075] exe[241535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628295.248230] exe[243319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628296.343646] exe[247902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628297.153459] exe[248213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628297.917018] exe[248213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628349.504260] exe[234491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.599586] exe[234499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.715728] exe[225451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.775925] exe[234507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628410.043279] exe[239182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138092cdd6 cs:33 sp:7fac1df1b8e8 ax:ffffffffff600000 si:7fac1df1be08 di:ffffffffff600000 [41628548.733504] exe[250617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.899699] exe[250830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.917897] exe[250814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.925103] exe[242182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.927821] exe[250046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.936495] exe[250830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.945229] exe[250045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.945812] exe[250131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.951716] exe[250131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.966991] exe[250691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628840.529916] warn_bad_vsyscall: 57 callbacks suppressed [41628840.529919] exe[241921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.193765] exe[242365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.430804] exe[249630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.746405] exe[241907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41629778.937830] exe[225342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0ecfdd6 cs:33 sp:7fa9adc748e8 ax:ffffffffff600000 si:7fa9adc74e08 di:ffffffffff600000 [41629933.915806] exe[276086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.077023] exe[276067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.281327] exe[276484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.459562] exe[276364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41630293.104984] exe[248374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630300.576719] exe[256960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630307.683727] exe[248288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630315.685465] exe[239102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630658.648506] exe[271083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630659.610712] exe[302269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630660.667558] exe[302310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630661.658033] exe[267669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630976.881947] exe[305885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630976.982973] exe[284471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630977.169928] exe[291143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630977.204385] exe[291173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a12e98e8 ax:ffffffffff600000 si:7f94a12e9e08 di:ffffffffff600000 [41632111.634897] exe[316534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41633294.170219] exe[345015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41635911.546477] exe[367795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f7c87dd6 cs:33 sp:7f9dd0bf28e8 ax:ffffffffff600000 si:7f9dd0bf2e08 di:ffffffffff600000 [41636074.140992] exe[478153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bcc8e8 ax:ffffffffff600000 si:7fe920bcce08 di:ffffffffff600000 [41636074.298706] exe[468435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bab8e8 ax:ffffffffff600000 si:7fe920babe08 di:ffffffffff600000 [41636075.004511] exe[468802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bcc8e8 ax:ffffffffff600000 si:7fe920bcce08 di:ffffffffff600000 [41637266.684067] exe[526975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ffd385dd6 cs:33 sp:7f8b17be88e8 ax:ffffffffff600000 si:7f8b17be8e08 di:ffffffffff600000 [41638717.395170] exe[584326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638720.230921] exe[584430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638723.151569] exe[584901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638726.366804] exe[585379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41641374.240101] exe[623600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41641374.331487] exe[618867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3bc8e8 ax:ffffffffff600000 si:7feaaa3bce08 di:ffffffffff600000 [41641374.446743] exe[619342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41641374.484312] exe[618862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41650086.922747] exe[906610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41650170.155724] exe[958950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391a2f2dd6 cs:33 sp:7f65218bd8e8 ax:ffffffffff600000 si:7f65218bde08 di:ffffffffff600000 [41650191.986586] exe[964786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606ac052dd6 cs:33 sp:7efd6d65d8e8 ax:ffffffffff600000 si:7efd6d65de08 di:ffffffffff600000 [41650250.849697] exe[965381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb325fdd6 cs:33 sp:7fa74c1518e8 ax:ffffffffff600000 si:7fa74c151e08 di:ffffffffff600000 [41650279.757983] exe[966907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41650323.957737] exe[932075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f9fd0dd6 cs:33 sp:7f2e546ad8e8 ax:ffffffffff600000 si:7f2e546ade08 di:ffffffffff600000 [41650751.244041] exe[974715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574d1253dd6 cs:33 sp:7f94525408e8 ax:ffffffffff600000 si:7f9452540e08 di:ffffffffff600000 [41650751.945747] exe[982217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650752.538217] exe[970542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650753.091572] exe[969869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650753.642788] exe[982261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650796.902411] exe[982703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f7d3d1dd6 cs:33 sp:7f46fbdfe8e8 ax:ffffffffff600000 si:7f46fbdfee08 di:ffffffffff600000 [41650863.657515] exe[984748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3221d0dd6 cs:33 sp:7f954db078e8 ax:ffffffffff600000 si:7f954db07e08 di:ffffffffff600000 [41651345.001286] exe[991035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a3f5fdd6 cs:33 sp:7f92cd0588e8 ax:ffffffffff600000 si:7f92cd058e08 di:ffffffffff600000 [41651365.775971] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfa4c13dd6 cs:33 sp:7fc0f53f68e8 ax:ffffffffff600000 si:7fc0f53f6e08 di:ffffffffff600000 [41651387.156607] exe[953730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3221d0dd6 cs:33 sp:7f954db078e8 ax:ffffffffff600000 si:7f954db07e08 di:ffffffffff600000 [41651392.514147] exe[990054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc668add6 cs:33 sp:7f08fe7e58e8 ax:ffffffffff600000 si:7f08fe7e5e08 di:ffffffffff600000 [41651405.255028] exe[956879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606ac052dd6 cs:33 sp:7efd6d65d8e8 ax:ffffffffff600000 si:7efd6d65de08 di:ffffffffff600000 [41651476.813318] exe[984735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb325fdd6 cs:33 sp:7fa74c1518e8 ax:ffffffffff600000 si:7fa74c151e08 di:ffffffffff600000 [41651882.743561] exe[996429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253dda6dd6 cs:33 sp:7f8d6757b8e8 ax:ffffffffff600000 si:7f8d6757be08 di:ffffffffff600000 [41654471.892750] exe[39662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567e7598dd6 cs:33 sp:7fa93a44f8e8 ax:ffffffffff600000 si:7fa93a44fe08 di:ffffffffff600000 [41654591.634581] exe[38949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563169860dd6 cs:33 sp:7f5ae83928e8 ax:ffffffffff600000 si:7f5ae8392e08 di:ffffffffff600000 [41660399.063185] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41660399.237371] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41660399.427237] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41661416.796674] exe[177286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661416.898451] exe[197179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661416.966737] exe[178747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661417.029569] exe[192844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661829.870930] exe[161756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.065515] exe[162185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.283981] exe[201709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.481926] exe[161723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661859.335483] exe[164596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661859.544954] exe[201670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661859.818685] exe[161726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661860.056759] exe[201679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661888.111538] exe[216881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661888.918434] exe[217105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661889.700989] exe[217752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661890.521740] exe[216971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661891.639391] exe[218067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661892.430011] exe[217105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661893.223036] exe[218067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41662253.048941] exe[200675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.322610] exe[200885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.601356] exe[200401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.954872] exe[210443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662424.439643] exe[214531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.542959] exe[213433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.665493] exe[213946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.724744] exe[213511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662471.131901] exe[221842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee07b43dd6 cs:33 sp:7f4bf8c678e8 ax:ffffffffff600000 si:7f4bf8c67e08 di:ffffffffff600000 [41663024.835359] exe[235376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663025.739917] exe[235403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663026.699739] exe[235415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663027.600686] exe[235415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41665180.671827] exe[283035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a0ed8dd6 cs:33 sp:7f7b9bb388e8 ax:ffffffffff600000 si:7f7b9bb38e08 di:ffffffffff600000 [41666765.497613] exe[301862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41666937.884100] exe[321515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41671139.835748] exe[427600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671139.917722] exe[427640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671139.990754] exe[412154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671140.062168] exe[408403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671335.849974] exe[410946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671335.979666] exe[413774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671336.081285] exe[442572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671336.155789] exe[442584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671873.082954] exe[405879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfb46ccdd6 cs:33 sp:7fadfa3ce8e8 ax:ffffffffff600000 si:7fadfa3cee08 di:ffffffffff600000 [41672636.756229] exe[461125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672637.852362] exe[461125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672638.858243] exe[461138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672639.946279] exe[461143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41673004.666656] exe[409750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596eb32dd6 cs:33 sp:7fba67faf8e8 ax:ffffffffff600000 si:7fba67fafe08 di:ffffffffff600000 [41673337.148466] exe[483031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563375939dd6 cs:33 sp:7fe74dc328e8 ax:ffffffffff600000 si:7fe74dc32e08 di:ffffffffff600000 [41673849.544987] exe[504351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.724330] exe[498687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.864814] exe[501348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.952151] exe[504662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673908.527288] exe[488500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673908.743677] exe[485969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673908.937265] exe[488329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673909.130760] exe[501510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41674567.138007] exe[515564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674568.211650] exe[515560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674569.255127] exe[515537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674570.214618] exe[515560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41675607.679280] exe[525564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41675847.953313] exe[503612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cfa38e8 ax:ffffffffff600000 si:7f254cfa3e08 di:ffffffffff600000 [41675848.063411] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.083986] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.107713] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.130152] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.152691] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.177869] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.199353] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.226734] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.249564] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41676880.399838] warn_bad_vsyscall: 58 callbacks suppressed [41676880.399841] exe[538847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41677327.334029] exe[576188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.499651] exe[564788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.665925] exe[577104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.843875] exe[577125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41679523.743824] exe[576390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641720d4dd6 cs:33 sp:7f1a5859b8e8 ax:ffffffffff600000 si:7f1a5859be08 di:ffffffffff600000 [41679651.503489] exe[676352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a77f5bdd6 cs:33 sp:7f7e242168e8 ax:ffffffffff600000 si:7f7e24216e08 di:ffffffffff600000 [41680811.292657] exe[740284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680811.364528] exe[740356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680811.392220] exe[748259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fceba98e8 ax:ffffffffff600000 si:7f2fceba9e08 di:ffffffffff600000 [41680812.156164] exe[749554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680817.386718] exe[739168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680818.208064] exe[751386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680818.280501] exe[751378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.071165] exe[740352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.123128] exe[742748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.169279] exe[749562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.220834] exe[739352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41681030.578415] exe[767025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db6a61fdd6 cs:33 sp:7fbe8079b8e8 ax:ffffffffff600000 si:7fbe8079be08 di:ffffffffff600000 [41682237.817869] exe[748644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c4df90 ax:7ff815c4e020 si:ffffffffff600000 di:55d99bfdbf21 [41682237.979293] exe[787568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c4df90 ax:7ff815c4e020 si:ffffffffff600000 di:55d99bfdbf21 [41682238.131229] exe[780064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c2cf90 ax:7ff815c2d020 si:ffffffffff600000 di:55d99bfdbf21 [41683046.012056] exe[779446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683051.254208] exe[756177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683056.999489] exe[779059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683062.355062] exe[779382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41685031.498167] exe[839301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8cd8e8 ax:ffffffffff600000 si:7f1f8b8cde08 di:ffffffffff600000 [41685031.626338] exe[846846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.648130] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.670222] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.690734] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.712773] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.733207] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.754926] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.777035] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.800510] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685556.208066] warn_bad_vsyscall: 26 callbacks suppressed [41685556.208069] exe[860405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685562.827387] exe[859767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685569.815102] exe[861706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685576.577672] exe[861648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41691410.678814] exe[7473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41691710.870599] exe[7420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41693142.135346] exe[14011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf618e8 ax:ffffffffff600000 si:7fbe3cf61e08 di:ffffffffff600000 [41693142.226947] exe[998823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf618e8 ax:ffffffffff600000 si:7fbe3cf61e08 di:ffffffffff600000 [41693142.273352] exe[999453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf408e8 ax:ffffffffff600000 si:7fbe3cf40e08 di:ffffffffff600000 [41693142.482227] exe[998938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf408e8 ax:ffffffffff600000 si:7fbe3cf40e08 di:ffffffffff600000 [41693567.244326] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693567.437810] exe[64620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693567.521861] exe[64568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.391271] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.507832] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.649732] exe[56338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.752378] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.852009] exe[62845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.951095] exe[64896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.082925] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.189277] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.348630] exe[64918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.440342] exe[64653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.468330] warn_bad_vsyscall: 74 callbacks suppressed [41693603.468334] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.499442] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.575479] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.945208] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.034247] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.123477] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.195293] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.264781] exe[64893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.366625] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.441803] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.507004] warn_bad_vsyscall: 142 callbacks suppressed [41693608.507007] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.535015] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.666244] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.691439] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693608.799364] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.918991] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.959179] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.038023] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.103389] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.217661] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693613.512217] warn_bad_vsyscall: 64 callbacks suppressed [41693613.512220] exe[65587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693613.721727] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867638e8 ax:ffffffffff600000 si:7f8786763e08 di:ffffffffff600000 [41693613.951300] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867638e8 ax:ffffffffff600000 si:7f8786763e08 di:ffffffffff600000 [41693614.051096] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.201794] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.305640] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.331796] exe[65587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.424045] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.513750] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.598154] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.530715] warn_bad_vsyscall: 42 callbacks suppressed [41693618.530718] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.567783] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.588802] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.612803] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.635242] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.656244] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.681467] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.703173] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.728788] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.749862] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.598494] warn_bad_vsyscall: 152 callbacks suppressed [41693623.598497] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.674656] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.851035] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.953941] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693623.976056] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693623.997161] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.018799] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.039646] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.061544] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.084084] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693628.675458] warn_bad_vsyscall: 135 callbacks suppressed [41693628.675462] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693628.803172] exe[64918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693628.917915] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.006829] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.129300] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.312559] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.496669] exe[64668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.624821] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.750851] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.852109] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41694764.566118] warn_bad_vsyscall: 10 callbacks suppressed [41694764.566121] exe[66076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c59ff88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41694764.765797] exe[60089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c55df88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41694764.898975] exe[34236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c57ef88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41705145.597003] exe[349546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41705145.737243] exe[347122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41705145.877117] exe[350191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41707359.140516] exe[360105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41707359.228675] exe[360348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41707359.333206] exe[392967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41712671.805516] exe[594268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712671.897121] exe[585773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712671.950949] exe[595810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712672.036252] exe[598548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712705.205389] exe[582735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41712705.273933] exe[590711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41712705.432369] exe[582363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41714959.586345] exe[581732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714959.649384] exe[560865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714960.422031] exe[624916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714960.450456] exe[624928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f04117f7f90 ax:7f04117f8020 si:ffffffffff600000 di:560df17a4f21 [41717108.236800] exe[726028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.331097] exe[759586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.487104] exe[723698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.553785] exe[759608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41718179.342557] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718180.446016] exe[801283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718181.567269] exe[806058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718182.802271] exe[799968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718184.931611] exe[803234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718186.731957] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718188.513816] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718923.916498] exe[821499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641ef599dd6 cs:33 sp:7f872e2958e8 ax:ffffffffff600000 si:7f872e295e08 di:ffffffffff600000 [41719267.315571] exe[792862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.519405] exe[802181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.609299] exe[801752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.689128] exe[802817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41720953.636501] exe[834720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720954.590252] exe[838725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720955.580806] exe[833687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720956.541225] exe[834967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41721155.545655] exe[804335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d08b8dd6 cs:33 sp:7f12382fc8e8 ax:ffffffffff600000 si:7f12382fce08 di:ffffffffff600000 [41721268.453470] exe[868012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407f6f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.556171] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.580722] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.603438] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.624724] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.646448] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.675011] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.696620] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.719476] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.742675] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721692.400191] warn_bad_vsyscall: 57 callbacks suppressed [41721692.400196] exe[890215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532b2fa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721693.248298] exe[891348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532b2fa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721885.698162] exe[888691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a2243111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721887.174401] exe[892214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a2243111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721933.822914] exe[876143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a17f7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721933.845471] exe[881776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a254cc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722027.331705] exe[892749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a070cc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722028.133313] exe[892787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c386aeb111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.029635] exe[893072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600825bc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.051505] exe[883558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cab80c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722432.620549] exe[900124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722433.662246] exe[897574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.606902] exe[898923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484186111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.655985] exe[895351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fc4fa2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41723504.578303] exe[900087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723505.902978] exe[899150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723507.233150] exe[900080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723508.582640] exe[905250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724213.040807] exe[914251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591c800edd6 cs:33 sp:7ff392af18e8 ax:ffffffffff600000 si:7ff392af1e08 di:ffffffffff600000 [41724746.881754] exe[934955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724919.967409] exe[919634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41725648.672634] exe[933478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.071298] exe[911955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.496397] exe[916335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.868467] exe[916330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725831.665442] exe[930626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a7f9a1dd6 cs:33 sp:7f45a7ecd8e8 ax:ffffffffff600000 si:7f45a7ecde08 di:ffffffffff600000 [41726264.926912] exe[935754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a378e8 ax:ffffffffff600000 si:7f96c1a37e08 di:ffffffffff600000 [41726265.038685] exe[944495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a168e8 ax:ffffffffff600000 si:7f96c1a16e08 di:ffffffffff600000 [41726265.194768] exe[934317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c19f58e8 ax:ffffffffff600000 si:7f96c19f5e08 di:ffffffffff600000 [41728346.225473] exe[985018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e4b6a1dd6 cs:33 sp:7f57e65108e8 ax:ffffffffff600000 si:7f57e6510e08 di:ffffffffff600000 [41728728.819897] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728729.887394] exe[4315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728731.006570] exe[16080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728732.014926] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728880.584469] exe[977737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728880.927530] exe[999802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.265249] exe[998504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.529813] exe[1071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728920.036573] exe[4344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4774fadd6 cs:33 sp:7f00f5a038e8 ax:ffffffffff600000 si:7f00f5a03e08 di:ffffffffff600000 [41732351.590257] exe[88276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d9b442111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41732351.621369] exe[88482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a10f37e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733929.698594] exe[141928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aed0a35111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733930.280946] exe[141852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c045e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41740976.469524] exe[294870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41741183.198884] exe[318698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41743512.652151] exe[329877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.780519] exe[329990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9ca8e8 ax:ffffffffff600000 si:7fce5a9cae08 di:ffffffffff600000 [41743512.881035] exe[313376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.912627] exe[330017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9888e8 ax:ffffffffff600000 si:7fce5a988e08 di:ffffffffff600000 [41746294.216851] exe[358003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba9d874778 cs:33 sp:7fa4c29e9f90 ax:7fa4c29ea020 si:ffffffffff600000 di:55ba9d93af21 [41746316.612386] exe[403366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56209a08b778 cs:33 sp:7fbf54d78f90 ax:7fbf54d79020 si:ffffffffff600000 di:56209a151f21 [41746448.693506] exe[268022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565539ab9778 cs:33 sp:7fcebe28ef90 ax:7fcebe28f020 si:ffffffffff600000 di:565539b7ff21 [41746667.731049] exe[406137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c7d40778 cs:33 sp:7f65c09bef90 ax:7f65c09bf020 si:ffffffffff600000 di:55b4c7e06f21 [41746794.938117] exe[376814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa731c778 cs:33 sp:7fdccd784f90 ax:7fdccd785020 si:ffffffffff600000 di:55dfa73e2f21 [41746941.324017] exe[409669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995a8bc778 cs:33 sp:7feb8410ff90 ax:7feb84110020 si:ffffffffff600000 di:55995a982f21 [41746955.051375] exe[399704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a66802778 cs:33 sp:7fab87c89f90 ax:7fab87c8a020 si:ffffffffff600000 di:562a668c8f21 [41747082.848653] exe[411747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614f13cd778 cs:33 sp:7f58b3667f90 ax:7f58b3668020 si:ffffffffff600000 di:5614f1493f21 [41747122.224701] exe[380403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e48126778 cs:33 sp:7f6d4839bf90 ax:7f6d4839c020 si:ffffffffff600000 di:557e481ecf21 [41747892.889742] exe[419942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cbcd67778 cs:33 sp:7f0f1548cf90 ax:7f0f1548d020 si:ffffffffff600000 di:559cbce2df21 [41749910.174023] exe[503064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.382087] exe[489489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.743810] exe[502351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.804602] exe[502552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41750077.547305] exe[520417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.737538] exe[520405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.946438] exe[517154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750883.645694] exe[527475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.759241] exe[530078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.875258] exe[526607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41752577.251833] exe[573654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751642c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752580.502667] exe[533591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cf262111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752888.053527] exe[630987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.246233] exe[626723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.305449] exe[626466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f838f90 ax:7f969f839020 si:ffffffffff600000 di:563a21b73f21 [41752888.494028] exe[626597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41757538.722484] exe[778664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.823198] exe[758312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.967004] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.995444] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757557.290054] exe[776922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.387612] exe[758104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.440543] exe[759987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.496423] exe[758068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.551923] exe[759961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.604068] exe[778671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.649864] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.700608] exe[758045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.749858] exe[764729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.807350] exe[759971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757644.212741] warn_bad_vsyscall: 1 callbacks suppressed [41757644.212745] exe[790065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.304044] exe[784243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.328830] exe[785426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450208e8 ax:ffffffffff600000 si:7f0645020e08 di:ffffffffff600000 [41757647.143597] exe[790377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41759709.694107] exe[813064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.526135] exe[758982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.614859] exe[758970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41762275.438935] exe[911832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.634223] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.658073] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.689564] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.711239] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.733002] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.760369] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.781913] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.804653] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.827404] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762485.396771] warn_bad_vsyscall: 57 callbacks suppressed [41762485.396775] exe[910276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.545300] exe[910549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.613415] exe[924218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.646592] exe[923599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3048e8 ax:ffffffffff600000 si:7f5e8c304e08 di:ffffffffff600000 [41763250.874910] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.275437] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.320649] exe[927012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.567108] exe[917494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.056287] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.309074] exe[935075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.431878] exe[933571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.662923] exe[932695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.864888] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.082371] exe[913410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.195471] exe[935302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.335350] exe[930684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.443449] exe[935764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.563281] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.081281] warn_bad_vsyscall: 33 callbacks suppressed [41763263.081284] exe[931140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763263.216167] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.355112] exe[914812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.420199] exe[915423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.530205] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.681026] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.879255] exe[930576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.927513] exe[930550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.085064] exe[913498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.210722] exe[913405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763268.268592] warn_bad_vsyscall: 12 callbacks suppressed [41763268.268595] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763269.060541] exe[926685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763269.736222] exe[934886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763272.529977] exe[913321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695dd18e8 ax:ffffffffff600000 si:7f7695dd1e08 di:ffffffffff600000 [41763273.601034] exe[913301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763273.695332] exe[914658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.809309] exe[933779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.861036] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.951071] exe[926984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.040411] exe[928109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.188940] exe[909201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.362175] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.452131] exe[933778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.596830] exe[914534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.635599] warn_bad_vsyscall: 191 callbacks suppressed [41763278.635603] exe[933786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.725666] exe[936026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.913045] exe[931158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.069982] exe[931978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.262372] exe[931156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.451575] exe[931116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.621113] exe[932096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.648869] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.671277] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.692825] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763283.700387] warn_bad_vsyscall: 107 callbacks suppressed [41763283.700390] exe[914296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.173960] exe[913357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.559844] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.659959] exe[914076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.768392] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.872875] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.057871] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.219682] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.347142] exe[914139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.378436] exe[926998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.812968] warn_bad_vsyscall: 67 callbacks suppressed [41763288.812972] exe[914249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.999215] exe[914042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.158924] exe[913319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.395068] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.812138] exe[914105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.901025] exe[932453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.961762] exe[914165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.117673] exe[914769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763290.245449] exe[934753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.381620] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763293.854065] warn_bad_vsyscall: 50 callbacks suppressed [41763293.854068] exe[921317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.006341] exe[913500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.087038] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.202005] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.429236] exe[913536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.499110] exe[927004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.656628] exe[935268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.785778] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.864550] exe[935251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.985706] exe[912715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763299.476827] warn_bad_vsyscall: 17 callbacks suppressed [41763299.476830] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.657251] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.766955] exe[914364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.899236] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.117074] exe[934993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.208230] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.249269] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.367548] exe[935524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.451007] exe[932665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.635186] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.682441] warn_bad_vsyscall: 22 callbacks suppressed [41763305.682444] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.849570] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.906698] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.055570] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.086311] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.111476] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.134635] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.158442] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.180811] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.208861] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763310.987175] warn_bad_vsyscall: 41 callbacks suppressed [41763310.987179] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.371361] exe[914230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.496866] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.667542] exe[935129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.738508] exe[913367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.951374] exe[935519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.073873] exe[928039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.164242] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.283765] exe[912743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.395192] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.082350] warn_bad_vsyscall: 44 callbacks suppressed [41763316.082371] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.218355] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.311483] exe[932250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.392115] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.441448] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.645037] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.683000] exe[913935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.917509] exe[934743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763317.019495] exe[935528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763317.138638] exe[908214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.116968] warn_bad_vsyscall: 110 callbacks suppressed [41763321.116972] exe[934763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.298334] exe[930984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.503536] exe[928143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.702473] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.919434] exe[932052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.066776] exe[928049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.289479] exe[931976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.485218] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.727147] exe[932038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.808798] exe[932449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763352.120661] warn_bad_vsyscall: 46 callbacks suppressed [41763352.120665] exe[905863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.189760] exe[906120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.213492] exe[906603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcbe8e8 ax:ffffffffff600000 si:7f42ddcbee08 di:ffffffffff600000 [41763352.256524] exe[905875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcdf8e8 ax:ffffffffff600000 si:7f42ddcdfe08 di:ffffffffff600000 [41763363.118582] exe[907141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.217536] exe[906003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.350433] exe[905923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.437053] exe[911421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.522957] exe[905901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.617218] exe[906000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763787.075875] exe[940758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.136754] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.163349] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.185181] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.207438] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.230246] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.253337] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.275227] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.298877] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.322172] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41765904.311543] warn_bad_vsyscall: 25 callbacks suppressed [41765904.311547] exe[975833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2e101778 cs:33 sp:7f58896f2f90 ax:7f58896f3020 si:ffffffffff600000 di:55ec2e1c7f21 [41765917.252483] exe[972141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb9e3cb778 cs:33 sp:7fbfbd0e2f90 ax:7fbfbd0e3020 si:ffffffffff600000 di:55bb9e491f21 [41765918.779735] exe[984137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc739b778 cs:33 sp:7f5ade326f90 ax:7f5ade327020 si:ffffffffff600000 di:563fc7461f21 [41765963.667630] exe[989999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55734db6d778 cs:33 sp:7f3735eeaf90 ax:7f3735eeb020 si:ffffffffff600000 di:55734dc33f21 [41765992.297928] exe[972347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f2fcbc778 cs:33 sp:7f56c829ef90 ax:7f56c829f020 si:ffffffffff600000 di:561f2fd82f21 [41766006.374106] exe[968996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d478296778 cs:33 sp:7fee6d25bf90 ax:7fee6d25c020 si:ffffffffff600000 di:55d47835cf21 [41766065.751898] exe[959836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af63d47778 cs:33 sp:7f2bd25c3f90 ax:7f2bd25c4020 si:ffffffffff600000 di:55af63e0df21 [41766149.668440] exe[944991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56287d666778 cs:33 sp:7fc056d23f90 ax:7fc056d24020 si:ffffffffff600000 di:56287d72cf21 [41766216.641061] exe[979413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558df60b7778 cs:33 sp:7fa1536f2f90 ax:7fa1536f3020 si:ffffffffff600000 di:558df617df21 [41766311.526118] exe[956512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5a658778 cs:33 sp:7f2f1dc6cf90 ax:7f2f1dc6d020 si:ffffffffff600000 di:555f5a71ef21 [41770271.316831] exe[59098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.397281] exe[61128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.556021] exe[61120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.593569] exe[53801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41776907.692072] exe[236964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.876439] exe[236700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.925540] exe[236819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41776908.082049] exe[236987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776908.138042] exe[236989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41780893.412040] exe[259523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.630698] exe[259419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.698258] exe[259369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.913814] exe[259500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780898.710619] exe[297920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780898.939372] exe[259489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780899.158810] exe[260117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41783115.399858] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.570177] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.688527] exe[337157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41784398.677703] exe[322007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.819014] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.840556] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.863607] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.888527] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.913584] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.936486] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.961792] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.989414] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784399.017645] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784495.151826] warn_bad_vsyscall: 57 callbacks suppressed [41784495.151830] exe[381065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41784496.069854] exe[372438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa1786288e8 ax:ffffffffff600000 si:7fa178628e08 di:ffffffffff600000 [41784497.115873] exe[379265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41786524.090276] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.339775] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.410268] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786524.682522] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786559.623259] exe[364298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786559.828330] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.028094] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.267772] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.499839] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.717295] exe[363148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.913889] exe[364295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.162817] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.340655] exe[363274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.559320] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786564.814411] warn_bad_vsyscall: 45 callbacks suppressed [41786564.814414] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.043033] exe[363175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.118235] exe[363134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600b78e8 ax:ffffffffff600000 si:7f40600b7e08 di:ffffffffff600000 [41786565.332424] exe[363357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.558444] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.809817] exe[363223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.003180] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.073554] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786566.279598] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.475963] exe[363355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786569.970266] warn_bad_vsyscall: 46 callbacks suppressed [41786569.970269] exe[363233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.186693] exe[431096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.430747] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.487487] exe[363281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786570.698127] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.761018] exe[363216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786571.032519] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786571.269260] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.494770] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.698378] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786575.152135] warn_bad_vsyscall: 16 callbacks suppressed [41786575.152139] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.199885] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.244919] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.289323] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.335275] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.378243] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.415929] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.460778] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.507948] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.551019] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786580.162383] warn_bad_vsyscall: 71 callbacks suppressed [41786580.162385] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.417893] exe[364299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.670112] exe[431112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.985939] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.227864] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.295386] exe[377949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.549840] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.760706] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.986996] exe[363351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786582.193062] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.263436] warn_bad_vsyscall: 43 callbacks suppressed [41786585.263439] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.580600] exe[363950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786586.795633] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.012866] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.217435] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.264142] exe[368045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.496453] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.684565] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.900840] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.953149] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786590.334133] warn_bad_vsyscall: 42 callbacks suppressed [41786590.334136] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786590.606160] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786590.816216] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.008841] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.195358] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.411937] exe[363151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.668545] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.937870] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.196581] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.416023] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.407062] warn_bad_vsyscall: 8 callbacks suppressed [41786595.407065] exe[363397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.632664] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.846435] exe[363282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786596.118174] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.340658] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.516739] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.562921] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.767501] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.982579] exe[363279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786597.203979] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.422539] warn_bad_vsyscall: 20 callbacks suppressed [41786600.422542] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.470576] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.513440] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.560098] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.608456] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.656080] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.694699] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.730422] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.766932] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.799600] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.428036] warn_bad_vsyscall: 117 callbacks suppressed [41786605.428040] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.465569] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.502840] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.536106] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.571788] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.606882] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.639545] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.674536] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.707272] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.741525] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.618316] warn_bad_vsyscall: 52 callbacks suppressed [41786610.618319] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.854296] exe[363523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.073302] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.314660] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.540590] exe[377941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.791249] exe[424506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.033562] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.290509] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.360407] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.573759] exe[363592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.727027] warn_bad_vsyscall: 13 callbacks suppressed [41786615.727030] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.948631] exe[363582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786616.170026] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.285372] exe[366637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.538982] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786617.795906] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.001607] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.206366] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.255357] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.468554] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786620.964777] warn_bad_vsyscall: 13 callbacks suppressed [41786620.964779] exe[363181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.326450] exe[431101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.606193] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.656723] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.926219] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.143749] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.335316] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.382914] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.612232] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.850862] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.028763] warn_bad_vsyscall: 16 callbacks suppressed [41786626.028766] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.091691] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.361031] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.633487] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.855675] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786627.097953] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.142697] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.185790] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.223045] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.267893] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786631.196563] warn_bad_vsyscall: 85 callbacks suppressed [41786631.196567] exe[363213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.254505] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.462655] exe[431119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.666067] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.712621] exe[363236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.907915] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786632.088524] exe[363191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.289035] exe[363121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.337381] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.549279] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.213850] warn_bad_vsyscall: 16 callbacks suppressed [41786636.213853] exe[363340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.420214] exe[363320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.625056] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.816977] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.012992] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.238894] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786637.464622] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.667207] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.898240] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.953728] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786641.250149] warn_bad_vsyscall: 46 callbacks suppressed [41786641.250152] exe[368054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786642.024558] exe[431123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.242368] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.298262] exe[404345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.496364] exe[363371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.714166] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.904918] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.118187] exe[374141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.172365] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786702.319737] exe[397116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.409403] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.447050] exe[400625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.541093] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41792975.628288] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.730238] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.844813] exe[615735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b98ed8e8 ax:ffffffffff600000 si:7fc9b98ede08 di:ffffffffff600000 [41792997.069607] exe[604397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.125925] exe[615999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.181068] exe[615994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.253591] exe[596336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.319244] exe[595810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.375810] exe[607247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.432110] exe[596057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.485891] exe[615743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41793118.965656] exe[621056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.090239] exe[626746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.168326] exe[626645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.266430] exe[626572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793726.955755] exe[625376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.052806] exe[625381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7968e8 ax:ffffffffff600000 si:7f516f796e08 di:ffffffffff600000 [41793727.153391] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.174933] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.196856] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.218672] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.239698] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.262813] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.283717] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.304423] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41796695.489484] warn_bad_vsyscall: 25 callbacks suppressed [41796695.489488] exe[677542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.604343] exe[677592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.707255] exe[672509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41803498.042529] exe[833127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.126903] exe[833167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.208626] exe[832789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.249927] exe[832800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce7de8e8 ax:ffffffffff600000 si:7fd5ce7dee08 di:ffffffffff600000 [41805111.283126] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.537018] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.620652] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.886967] exe[793605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805128.239442] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.488493] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.670387] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.878152] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.144602] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.363927] exe[802093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.569060] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.775077] exe[793405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.962772] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805130.145354] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805203.344761] warn_bad_vsyscall: 1 callbacks suppressed [41805203.344765] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.537189] exe[798606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.579998] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.807307] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.101795] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.318472] exe[811268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.373548] exe[811294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.620529] exe[794402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.698217] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805204.994645] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.398372] warn_bad_vsyscall: 18 callbacks suppressed [41805208.398376] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.635499] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.924254] exe[811280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.021828] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.286019] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.594197] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.870572] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.407942] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.672679] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.912336] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.536879] warn_bad_vsyscall: 11 callbacks suppressed [41805213.536883] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.585410] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.793346] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.023642] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.274531] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.498847] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.558499] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.812362] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805215.075819] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805215.124560] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805218.725302] warn_bad_vsyscall: 51 callbacks suppressed [41805218.725305] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.788624] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.987947] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.195341] exe[793385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.427946] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.485352] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.718117] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.966655] exe[806263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.185224] exe[811134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.227819] exe[793563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805223.889850] warn_bad_vsyscall: 48 callbacks suppressed [41805223.889854] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805224.099273] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805224.302851] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.148736] exe[811104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.359381] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.595293] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805225.774952] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.054896] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805226.348456] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.585215] exe[806269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.116988] warn_bad_vsyscall: 13 callbacks suppressed [41805229.116992] exe[812073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.333239] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.551784] exe[793481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.756824] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.013407] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805230.292035] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.512816] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.710465] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.763658] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.942605] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.227962] warn_bad_vsyscall: 11 callbacks suppressed [41805234.227966] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.288973] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.465441] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.185325] exe[793556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.407991] exe[793383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.463913] exe[793518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.729225] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.971939] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.225498] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.749266] exe[793548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.412931] warn_bad_vsyscall: 11 callbacks suppressed [41805239.412935] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.717056] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.980368] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.249790] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.487286] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.689874] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.867445] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.911822] exe[793476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.097592] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.286002] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805244.500986] warn_bad_vsyscall: 7 callbacks suppressed [41805244.500989] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.772018] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.839190] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.114889] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.178113] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87918e8 ax:ffffffffff600000 si:7f75d8791e08 di:ffffffffff600000 [41805246.673821] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805246.882406] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.162562] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.426712] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.631100] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.504982] warn_bad_vsyscall: 9 callbacks suppressed [41805249.504986] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.833815] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.048503] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.241838] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.423353] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.478810] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.722037] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.784841] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.015126] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.226609] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.616411] warn_bad_vsyscall: 17 callbacks suppressed [41805254.616415] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.822562] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.015351] exe[793403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.250470] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805255.484810] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.714747] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.958701] exe[793346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805256.171377] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.397345] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.631803] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.685661] warn_bad_vsyscall: 16 callbacks suppressed [41805259.685665] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.942473] exe[793412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805260.192190] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.427948] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.675664] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.890659] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.106107] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.378328] exe[793527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.441005] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.697325] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.756786] warn_bad_vsyscall: 15 callbacks suppressed [41805264.756790] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.995468] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.195114] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.387824] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.434565] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.655230] exe[793461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.867290] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805266.077154] exe[793407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805266.335933] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805268.454211] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805269.830493] warn_bad_vsyscall: 5 callbacks suppressed [41805269.830497] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.052161] exe[811089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.276025] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.348648] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805270.555983] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.261605] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.320205] exe[811310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.367076] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.410085] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.470504] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.090855] warn_bad_vsyscall: 42 callbacks suppressed [41805275.090860] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.376794] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805275.821577] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.135376] exe[793389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.194715] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.400398] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.455601] exe[811141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.687064] exe[811103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.945566] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805277.006902] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.310887] warn_bad_vsyscall: 45 callbacks suppressed [41805280.310892] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.573497] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805280.795096] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.031762] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.236181] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.413453] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.668319] exe[811123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.876511] exe[811897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805282.119124] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805282.330537] exe[794234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.433694] warn_bad_vsyscall: 53 callbacks suppressed [41805285.433697] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.727147] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.776492] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.821526] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.868784] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.911516] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.958369] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.991404] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.032888] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.075981] exe[793668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805336.401015] warn_bad_vsyscall: 34 callbacks suppressed [41805336.401019] exe[837931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.627402] exe[837726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.867166] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.903558] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.961276] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.002343] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.044108] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.086099] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.127858] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.174980] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41807485.566971] warn_bad_vsyscall: 46 callbacks suppressed [41807485.566974] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.648422] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.705688] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.735448] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0baa8e8 ax:ffffffffff600000 si:7f46a0baae08 di:ffffffffff600000 [41807486.357505] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.425446] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.496082] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.585758] exe[869712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.674899] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807521.031633] exe[886290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4d422edd6 cs:33 sp:7efca7b1b8e8 ax:ffffffffff600000 si:7efca7b1be08 di:ffffffffff600000 [41807522.823903] exe[888998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb928e8 ax:ffffffffff600000 si:7f179eb92e08 di:ffffffffff600000 [41807554.670502] exe[898568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cff5cdd6 cs:33 sp:7fe2dc3c78e8 ax:ffffffffff600000 si:7fe2dc3c7e08 di:ffffffffff600000 [41807558.049276] exe[874830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfe8e8 ax:ffffffffff600000 si:7f6bfcbfee08 di:ffffffffff600000 [41807568.608258] exe[896475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64a4a1dd6 cs:33 sp:7f163c3e58e8 ax:ffffffffff600000 si:7f163c3e5e08 di:ffffffffff600000 [41807574.454699] exe[863839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e0f16dd6 cs:33 sp:7fd2cc1f28e8 ax:ffffffffff600000 si:7fd2cc1f2e08 di:ffffffffff600000 [41807603.880105] exe[907821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcd062cdd6 cs:33 sp:7ff728abc8e8 ax:ffffffffff600000 si:7ff728abce08 di:ffffffffff600000 [41807607.916818] exe[910586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c048abfdd6 cs:33 sp:7fef1439e8e8 ax:ffffffffff600000 si:7fef1439ee08 di:ffffffffff600000 [41807921.659016] exe[880532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778eee9dd6 cs:33 sp:7f1bbe08e8e8 ax:ffffffffff600000 si:7f1bbe08ee08 di:ffffffffff600000 [41807960.087324] exe[843823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f67a8e6dd6 cs:33 sp:7fa4e21878e8 ax:ffffffffff600000 si:7fa4e2187e08 di:ffffffffff600000 [41808064.880270] exe[854834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e370cbdd6 cs:33 sp:7f8e6bcea8e8 ax:ffffffffff600000 si:7f8e6bceae08 di:ffffffffff600000 [41808459.514377] exe[885927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0d1042dd6 cs:33 sp:7f56e1266f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808759.539588] exe[919955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8eb90ddd6 cs:33 sp:7fab85e60f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808762.936805] exe[895697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb92f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.052343] exe[864217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7b9521dd6 cs:33 sp:7f55bcbccf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.362798] exe[913270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02909bdd6 cs:33 sp:7f012b62ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808925.119746] exe[921054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c447cdddd6 cs:33 sp:7fdc3e749f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808991.024928] exe[869735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a657791dd6 cs:33 sp:7f6fd5fe1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809005.783420] exe[918213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efaeb7fdd6 cs:33 sp:7f530e3b8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809056.895863] exe[876022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfc31b3dd6 cs:33 sp:7f1c2423ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809096.011371] exe[904278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41810234.530699] exe[949072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.581525] exe[947961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.630151] exe[947807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.928006] exe[947846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810234.974832] exe[948093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.029234] exe[948600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.079518] exe[948596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.131972] exe[948608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.200179] exe[951411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.248965] exe[947860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41816991.612357] warn_bad_vsyscall: 4 callbacks suppressed [41816991.612360] exe[126553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.435535] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.493486] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fd79f90 ax:7f7d7fd7a020 si:ffffffffff600000 di:55e520b3bf21 [41816992.581465] exe[118948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fdbbf90 ax:7f7d7fdbc020 si:ffffffffff600000 di:55e520b3bf21 [41822035.350192] exe[247515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb8d194dd6 cs:33 sp:7f640e79a8e8 ax:ffffffffff600000 si:7f640e79ae08 di:ffffffffff600000 [41822889.749326] exe[302519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55952e19d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822935.208004] exe[299669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a15683111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822961.034384] exe[304878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354e26a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823033.311349] exe[314680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f13038111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823052.045029] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.134119] exe[308891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.184755] exe[308238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.217476] exe[308887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d478e8 ax:ffffffffff600000 si:7f39d2d47e08 di:ffffffffff600000 [41823053.232931] exe[322754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa6292b111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823057.020514] exe[321981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e3370111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823069.700392] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.780219] exe[312380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.846004] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.893603] exe[309645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.956181] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.009620] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.062543] exe[307917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.111941] exe[308520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.162008] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.215257] exe[308621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823180.806674] exe[313047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daf4eea111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823389.254739] exe[332832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf86cd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823437.858953] exe[314886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.600173] exe[312505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.640482] exe[312331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823439.516137] exe[314888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823439.544471] exe[314880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823824.343066] exe[354604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c6d04111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824131.041530] exe[380420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf09428111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824858.428281] exe[414848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.713788] exe[420546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.975573] exe[416679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41825512.081524] exe[418960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559454680dd6 cs:33 sp:7f7eca1b38e8 ax:ffffffffff600000 si:7f7eca1b3e08 di:ffffffffff600000 [41825514.254117] exe[441974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133a96cdd6 cs:33 sp:7f670325f8e8 ax:ffffffffff600000 si:7f670325fe08 di:ffffffffff600000 [41825659.020998] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.098334] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.170269] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.203618] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.268332] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.331763] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.414070] exe[431880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.484319] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.545809] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.608690] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.694087] exe[426854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.778652] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.844814] exe[432027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825766.818579] warn_bad_vsyscall: 16 callbacks suppressed [41825766.818583] exe[435106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575971dcdd6 cs:33 sp:7f2564f118e8 ax:ffffffffff600000 si:7f2564f11e08 di:ffffffffff600000 [41825793.270194] exe[450369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb06618dd6 cs:33 sp:7f4f30fc68e8 ax:ffffffffff600000 si:7f4f30fc6e08 di:ffffffffff600000 [41825905.551188] exe[449980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560578919dd6 cs:33 sp:7fb48a7628e8 ax:ffffffffff600000 si:7fb48a762e08 di:ffffffffff600000 [41826034.022955] exe[445477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8a6dfdd6 cs:33 sp:7f1eceead8e8 ax:ffffffffff600000 si:7f1eceeade08 di:ffffffffff600000 [41826188.997741] exe[453368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c204cd7dd6 cs:33 sp:7f0b895c18e8 ax:ffffffffff600000 si:7f0b895c1e08 di:ffffffffff600000 [41829308.204553] exe[525245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed92f8e8 ax:ffffffffff600000 si:7f73ed92fe08 di:ffffffffff600000 [41829308.320335] exe[504935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed90e8e8 ax:ffffffffff600000 si:7f73ed90ee08 di:ffffffffff600000 [41829308.465964] exe[524995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.489939] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.511782] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.534476] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.559342] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.587145] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.614929] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.636842] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829868.059514] warn_bad_vsyscall: 25 callbacks suppressed [41829868.059517] exe[526529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f9af39dd6 cs:33 sp:7f2cc1e838e8 ax:ffffffffff600000 si:7f2cc1e83e08 di:ffffffffff600000 [41831131.696034] exe[542970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ebfaedd6 cs:33 sp:7f97112508e8 ax:ffffffffff600000 si:7f9711250e08 di:ffffffffff600000 [41834474.601837] exe[604582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.679640] exe[605221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.732769] exe[604184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.849167] exe[563908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41837048.422291] exe[662051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41837048.533088] exe[661843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f3db8e8 ax:ffffffffff600000 si:7f5d6f3dbe08 di:ffffffffff600000 [41837048.681080] exe[629596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41844952.031719] exe[855179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.128976] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.159601] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a6e98e8 ax:ffffffffff600000 si:7f9f5a6e9e08 di:ffffffffff600000 [41844952.253695] exe[876553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41847173.002467] exe[918269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.065577] exe[922704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.089749] exe[921518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4a48e8 ax:ffffffffff600000 si:7f035e4a4e08 di:ffffffffff600000 [41847173.138579] exe[921036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41848100.818740] exe[982618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848102.014184] exe[988797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848103.148477] exe[982710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848104.197452] exe[989052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848105.781763] exe[989193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848106.916754] exe[989431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848108.004876] exe[989560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848111.997689] exe[986964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.165400] exe[986982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.335446] exe[985777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41849006.539662] exe[991843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.631479] exe[984650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.703048] exe[991255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.768050] exe[40266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849826.306615] exe[992399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cf7b09dd6 cs:33 sp:7f15b55b18e8 ax:ffffffffff600000 si:7f15b55b1e08 di:ffffffffff600000 [41850441.777344] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850442.472117] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.120527] exe[43321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.780845] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850444.704779] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850445.317470] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850446.004418] exe[43315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850650.739176] exe[57842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850652.605643] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850654.563744] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850656.820600] exe[57881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41851110.164149] exe[48481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851110.997992] exe[8160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.102398] exe[992115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.936375] exe[9479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851179.638371] exe[69801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564618371dd6 cs:33 sp:7fcdc37e58e8 ax:ffffffffff600000 si:7fcdc37e5e08 di:ffffffffff600000 [41851231.107404] exe[987502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41851231.178414] exe[22900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48698e8 ax:ffffffffff600000 si:7fd6f4869e08 di:ffffffffff600000 [41851232.037330] exe[987717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41852892.250497] exe[103623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852893.142668] exe[105576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.010663] exe[103626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.758124] exe[86240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41855162.113826] exe[142012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41855313.504230] exe[141503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41856477.592086] exe[186229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856477.990084] exe[151658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.335360] exe[150934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.638546] exe[186244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41858337.258144] exe[213516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3c098e8 ax:ffffffffff600000 si:7f16a3c09e08 di:ffffffffff600000 [41858337.484131] exe[213623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41858337.661427] exe[213955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41859518.824055] exe[248703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.105993] exe[255828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.391378] exe[244397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.679193] exe[245894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41860578.570529] exe[236901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560666b8e8 ax:ffffffffff600000 si:7f560666be08 di:ffffffffff600000 [41860578.846523] exe[250139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560664a8e8 ax:ffffffffff600000 si:7f560664ae08 di:ffffffffff600000 [41860579.164563] exe[239818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f56066298e8 ax:ffffffffff600000 si:7f5606629e08 di:ffffffffff600000 [41860743.320839] exe[274338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ff230dd6 cs:33 sp:7f01780be8e8 ax:ffffffffff600000 si:7f01780bee08 di:ffffffffff600000 [41860743.548528] exe[276548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda68b4dd6 cs:33 sp:7fa5f3b2c8e8 ax:ffffffffff600000 si:7fa5f3b2ce08 di:ffffffffff600000 [41860751.145182] exe[279802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0baab8dd6 cs:33 sp:7fe6b3d058e8 ax:ffffffffff600000 si:7fe6b3d05e08 di:ffffffffff600000 [41860828.146570] exe[273881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d11b74dd6 cs:33 sp:7f656ff9b8e8 ax:ffffffffff600000 si:7f656ff9be08 di:ffffffffff600000 [41860851.832034] exe[285010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e62aa7dd6 cs:33 sp:7f6546af98e8 ax:ffffffffff600000 si:7f6546af9e08 di:ffffffffff600000 [41860854.052146] exe[286596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb4b4dd6 cs:33 sp:7fc576d418e8 ax:ffffffffff600000 si:7fc576d41e08 di:ffffffffff600000 [41860908.538991] exe[279837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556243246dd6 cs:33 sp:7f7b7522d8e8 ax:ffffffffff600000 si:7f7b7522de08 di:ffffffffff600000 [41860918.898145] exe[235714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.455822] exe[276159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.560150] exe[276226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41861460.931945] exe[244371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563519776dd6 cs:33 sp:7ff419f578e8 ax:ffffffffff600000 si:7ff419f57e08 di:ffffffffff600000 [41861513.340199] exe[293813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9ab64dd6 cs:33 sp:7fd8ac37a8e8 ax:ffffffffff600000 si:7fd8ac37ae08 di:ffffffffff600000 [41869526.136923] exe[481556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869526.937554] exe[482898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869527.771779] exe[482150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869528.623221] exe[481551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41870412.373018] exe[524676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41871193.505582] exe[567207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.568264] exe[583754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.663711] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.684752] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.707339] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.729436] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.751133] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.773325] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.794552] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.816614] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871482.144269] warn_bad_vsyscall: 25 callbacks suppressed [41871482.144273] exe[594040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356cbef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.277314] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.302142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.324527] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.345919] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.370142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.393638] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.422418] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.445455] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.467196] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41872436.340595] warn_bad_vsyscall: 69 callbacks suppressed [41872436.340599] exe[593380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.425027] exe[598514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.508106] exe[592389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41875162.119965] exe[666199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.211053] exe[666186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.275088] exe[666237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.460198] exe[657994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.536648] exe[658132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.637267] exe[657925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875179.477301] exe[665553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.619360] exe[665726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.738342] exe[665214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41877341.513682] exe[671669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eb0e8e8 ax:ffffffffff600000 si:7fcf8eb0ee08 di:ffffffffff600000 [41877341.777071] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.810792] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.844253] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.881474] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.916023] exe[681472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.952976] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.987662] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.023105] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.056966] exe[681486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41880801.183363] warn_bad_vsyscall: 26 callbacks suppressed [41880801.183366] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.255434] exe[715758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.287304] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.350504] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41880822.530070] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.595211] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.666445] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.758916] exe[717852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.864621] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.947261] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.003424] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.071047] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.162848] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.220163] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.143349] warn_bad_vsyscall: 14 callbacks suppressed [41880906.143352] exe[713701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.217076] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.287889] exe[723579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.351004] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.415492] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.443847] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.484985] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.547685] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.602141] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.628698] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.147246] warn_bad_vsyscall: 229 callbacks suppressed [41880911.147249] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.178338] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.269230] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.368716] exe[723577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.431186] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.506950] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.597657] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.669361] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.760307] exe[713687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.826428] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.210783] warn_bad_vsyscall: 147 callbacks suppressed [41880916.210786] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.315830] exe[715823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880918.984281] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.033653] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.088731] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.141150] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.222772] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.247647] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.296779] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.323872] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.260558] warn_bad_vsyscall: 108 callbacks suppressed [41880921.260562] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.305573] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.360166] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.436022] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.465898] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.539216] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.560903] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.639893] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.704054] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.786336] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41881508.637656] warn_bad_vsyscall: 193 callbacks suppressed [41881508.637659] exe[753378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a9a5a4778 cs:33 sp:7fafc69e7f90 ax:7fafc69e8020 si:ffffffffff600000 di:555a9a66af21 [41881511.438528] exe[770282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ce2b77778 cs:33 sp:7fed9568af90 ax:7fed9568b020 si:ffffffffff600000 di:555ce2c3df21 [41881539.072531] exe[768983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb72bd778 cs:33 sp:7fd7ff8a1f90 ax:7fd7ff8a2020 si:ffffffffff600000 di:55cdb7383f21 [41881596.261242] exe[774269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930cb26778 cs:33 sp:7fa20beccf90 ax:7fa20becd020 si:ffffffffff600000 di:55930cbecf21 [41881773.035184] exe[779577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.091580] exe[783934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.149190] exe[783940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881786.939330] exe[780065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.007381] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.067807] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.092785] exe[779533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881921.977704] exe[775842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881922.088497] exe[789074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881922.155632] exe[777499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41882495.933028] exe[815318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061f263778 cs:33 sp:7f4a7e832f90 ax:7f4a7e833020 si:ffffffffff600000 di:56061f329f21 [41882502.455606] exe[814504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557509838778 cs:33 sp:7f4db312ff90 ax:7f4db3130020 si:ffffffffff600000 di:5575098fef21 [41882788.553584] exe[826696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b96cf778 cs:33 sp:7fce13cdaf90 ax:7fce13cdb020 si:ffffffffff600000 di:55b9b9795f21 [41882830.464488] exe[827975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e342031778 cs:33 sp:7f87130d6f90 ax:7f87130d7020 si:ffffffffff600000 di:55e3420f7f21 [41882834.793089] exe[829620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dc8637778 cs:33 sp:7ff0a6e45f90 ax:7ff0a6e46020 si:ffffffffff600000 di:561dc86fdf21 [41883045.808370] exe[838145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.902401] exe[838166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.985535] exe[838376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.167636] exe[817912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.290251] exe[818142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.371759] exe[817949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41884641.673006] exe[894568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.736182] exe[893198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.791456] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.816706] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884863.031736] exe[892502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.246578] exe[887475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.314822] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.573956] exe[891481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884987.092212] exe[891268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.326488] exe[891857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41884987.573955] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.641065] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41885162.202142] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.318233] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.358226] exe[911215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41885162.479522] exe[907976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41886415.206041] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.032309] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.127011] exe[920122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.187499] exe[915864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da0bf90 ax:7faa9da0c020 si:ffffffffff600000 di:562621b05f21 [41886477.736067] exe[913026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886477.887819] exe[906062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886478.086611] exe[911593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41887751.947729] exe[915171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.144338] exe[927993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.268589] exe[911347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.302760] exe[911118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887929.157141] exe[930023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.868661] exe[897120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.960012] exe[904941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58a78e8 ax:ffffffffff600000 si:7f10e58a7e08 di:ffffffffff600000 [41889101.551373] exe[960931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.601644] exe[966382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.683019] exe[961439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41891976.422835] exe[86760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.256473] exe[44669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f012c8e8 ax:ffffffffff600000 si:7fb0f012ce08 di:ffffffffff600000 [41891977.525046] exe[53359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.607860] exe[34631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f00c98e8 ax:ffffffffff600000 si:7fb0f00c9e08 di:ffffffffff600000 [41896284.750958] exe[168708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.815642] exe[179555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.895228] exe[162432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.963709] exe[162495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896691.738624] exe[201290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.848800] exe[200649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.921878] exe[200795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896692.019653] exe[200747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41897067.351129] exe[219569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560635127dd6 cs:33 sp:7f1244c2a8e8 ax:ffffffffff600000 si:7f1244c2ae08 di:ffffffffff600000 [41898763.668087] exe[225113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898765.083994] exe[215493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898767.021106] exe[215571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898768.695133] exe[225090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41899007.310095] exe[232976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e38ea2cdd6 cs:33 sp:7fac37d678e8 ax:ffffffffff600000 si:7fac37d67e08 di:ffffffffff600000 [41901025.971527] exe[268025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901027.264041] exe[281375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901028.570239] exe[267892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901029.812214] exe[268204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901031.654199] exe[267881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901032.832954] exe[284325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901034.019013] exe[267894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41902099.941241] exe[291114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902101.045368] exe[291111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902102.272214] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902103.473731] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902805.861441] exe[310042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902822.453620] exe[294804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41904606.650448] exe[336572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904606.970212] exe[325487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.264507] exe[336144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.636095] exe[328873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41905279.898943] exe[346576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a1b06dd6 cs:33 sp:7f45d32998e8 ax:ffffffffff600000 si:7f45d3299e08 di:ffffffffff600000 [41906486.634635] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.720776] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.797622] exe[365312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.083780] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.200024] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.346738] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.451896] exe[368815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.527370] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.585736] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.689666] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.181583] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.351934] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.380235] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.405719] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.429173] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.451090] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.472562] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.493150] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.514014] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.535793] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41909352.371936] warn_bad_vsyscall: 57 callbacks suppressed [41909352.371941] exe[428992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.454586] exe[433454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.538691] exe[426938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302badf88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909773.722174] exe[434867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909773.998926] exe[446617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909774.280662] exe[434873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41910311.725315] exe[353846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910317.587875] exe[468862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910323.314435] exe[429148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910329.302262] exe[449816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41917036.773394] exe[628878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41917426.691100] exe[628981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41926895.199040] exe[795444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.267974] exe[795690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.327033] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.348675] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.370066] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.393449] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.414480] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.435836] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.458095] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.479947] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926909.833474] warn_bad_vsyscall: 57 callbacks suppressed [41926909.833477] exe[795925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.892585] exe[795342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.973151] exe[795528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.043286] exe[810268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.128082] exe[795908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.205518] exe[795555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.265170] exe[795554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.315757] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.389025] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41928841.110989] exe[810382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.250218] exe[795571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.284951] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.346029] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.368880] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.392485] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.415109] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.439956] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.466106] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.495641] exe[795469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928864.290145] warn_bad_vsyscall: 58 callbacks suppressed [41928864.290148] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669eff88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.451810] exe[842720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.602545] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41935264.505965] exe[13609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935264.906214] exe[4275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935265.376094] exe[13100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935296.199404] exe[13082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935296.613399] exe[4490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.083324] exe[4450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.491875] exe[5791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.934098] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.473359] exe[6685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.978422] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.436101] exe[6640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.832834] exe[4017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41941040.319463] exe[132827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941040.424880] exe[131553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941041.159454] exe[145025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234762f90 ax:7f5234763020 si:ffffffffff600000 di:5579b16c1f21 [41941571.205283] exe[165017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.349974] exe[163858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.379664] exe[164997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.475259] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.516474] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41943384.106984] exe[216743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.162573] exe[208307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.213593] exe[208473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.315864] exe[216434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41944588.561127] exe[398708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d707d61dd6 cs:33 sp:7f32847b08e8 ax:ffffffffff600000 si:7f32847b0e08 di:ffffffffff600000 [41944707.637413] exe[411468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.680687] exe[411432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.724716] exe[411337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.773084] exe[411515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41945110.531608] exe[437371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.057219] exe[434750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.553903] exe[422408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.086621] exe[417141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.957436] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945113.498887] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945114.101766] exe[428035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945753.724833] exe[435955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.789461] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.839122] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.388113] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.434946] exe[449012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.485245] exe[436870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.544713] exe[450385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.600067] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.783114] exe[440029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.833446] exe[461551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.862012] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946005.914236] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.935680] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.956839] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.979571] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.000602] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.021186] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.042105] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.145595] warn_bad_vsyscall: 26 callbacks suppressed [41946019.145598] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.352414] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.462252] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.513012] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.576269] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.624775] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.673624] exe[440382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.723310] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.785834] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.793791] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.840631] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946103.888040] exe[435967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946474.405452] exe[549926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4978dd6 cs:33 sp:7f7745afc8e8 ax:ffffffffff600000 si:7f7745afce08 di:ffffffffff600000 [41946833.761175] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.811202] exe[454759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.838590] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.911112] exe[440028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41947072.576620] exe[519907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.369185] exe[573200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.456993] exe[573218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41948964.644250] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.198082] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.755674] exe[835407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948966.337869] exe[835472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949350.490206] exe[868039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949597.822285] exe[894220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41950319.474637] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950326.900247] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950334.629153] exe[959852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950342.840668] exe[720942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950564.022012] exe[975125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.238701] exe[975085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.471213] exe[975073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.654764] exe[975547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41952664.952240] exe[142591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2548edd6 cs:33 sp:7f3f3bce18e8 ax:ffffffffff600000 si:7f3f3bce1e08 di:ffffffffff600000 [41953319.238417] exe[957038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.355748] exe[962151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.521171] exe[154103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1c8f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41955005.795707] exe[266556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955006.624840] exe[370328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955007.408565] exe[367985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955008.317319] exe[374835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41956135.809962] exe[464658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.901439] exe[463133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.973011] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.993908] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.017453] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.039020] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.061095] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.084274] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.106963] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.132774] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.375306] warn_bad_vsyscall: 25 callbacks suppressed [41956152.375310] exe[462382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.503603] exe[462150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.603462] exe[462765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.682742] exe[463429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.768156] exe[466161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.859097] exe[464658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.934728] exe[479731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.047540] exe[462753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.156255] exe[445874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.224497] exe[447835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41957211.998217] warn_bad_vsyscall: 3 callbacks suppressed [41957211.998220] exe[494072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957212.057639] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957212.081864] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957212.135003] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.261019] exe[494064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.308420] exe[494061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.357677] exe[496081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.412897] exe[494324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.460841] exe[494324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.665298] exe[496081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.735579] exe[501505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.759569] exe[501841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.880045] exe[497748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.907735] exe[494064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.275760] warn_bad_vsyscall: 139 callbacks suppressed [41957226.275763] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.332301] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.376613] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.404670] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.453975] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.520865] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.577653] exe[493814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.631064] exe[482571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.657868] exe[482571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.708803] exe[483692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.296749] warn_bad_vsyscall: 231 callbacks suppressed [41957231.296753] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.324530] exe[482913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957231.376104] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.398692] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957231.454117] exe[482913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.501867] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.530298] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf612f28e8 ax:ffffffffff600000 si:7fbf612f2e08 di:ffffffffff600000 [41957231.585148] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.639427] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.695901] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957561.288846] warn_bad_vsyscall: 330 callbacks suppressed [41957561.288849] exe[640282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0affd9dd6 cs:33 sp:7fef46934f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957647.842329] exe[618734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560517ce2dd6 cs:33 sp:7fb76bd60f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957863.989526] exe[645493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d373ffadd6 cs:33 sp:7f3350b7bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957925.201589] exe[665951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb6876edd6 cs:33 sp:7fc4bc708f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957960.484575] exe[677296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591c814dd6 cs:33 sp:7ff9cc35bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958157.754416] exe[602851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56084e08add6 cs:33 sp:7ff331ffef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958258.464612] exe[701195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cc7f0ddd6 cs:33 sp:7f309fb42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958317.782459] exe[697429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41958811.042473] exe[492737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.122563] exe[489644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.193298] exe[684837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.223139] exe[489330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958889.542039] exe[730764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41958906.747035] exe[578760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958906.882040] exe[628682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958906.920451] exe[446069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958907.207612] exe[625049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958907.235843] exe[448652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41959115.102900] exe[482476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.162519] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.204857] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.225785] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.247559] exe[506590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.269641] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.292517] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.314337] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.335688] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.356807] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959630.981081] warn_bad_vsyscall: 25 callbacks suppressed [41959630.981084] exe[788199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9246d8dd6 cs:33 sp:7f2b2c701f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41961793.137449] exe[935893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f71e2dd6 cs:33 sp:7f7f42e66f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41962124.787616] exe[942520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962124.896110] exe[937501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962124.944650] exe[937501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7008e8 ax:ffffffffff600000 si:7f000c700e08 di:ffffffffff600000 [41962125.039659] exe[937375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962125.085931] exe[938619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7218e8 ax:ffffffffff600000 si:7f000c721e08 di:ffffffffff600000 [41969541.889580] exe[675781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7489add6 cs:33 sp:7f36ae60e8e8 ax:ffffffffff600000 si:7f36ae60ee08 di:ffffffffff600000 [41969550.285474] exe[677179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636114d9dd6 cs:33 sp:7f88b75158e8 ax:ffffffffff600000 si:7f88b7515e08 di:ffffffffff600000 [41969603.780293] exe[680680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.845736] exe[677646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.877554] exe[677659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.956795] exe[676309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41970018.425971] exe[702165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ab806dd6 cs:33 sp:7fa2e121a8e8 ax:ffffffffff600000 si:7fa2e121ae08 di:ffffffffff600000 [41970044.059631] exe[439400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef1effdd6 cs:33 sp:7fe76a70e8e8 ax:ffffffffff600000 si:7fe76a70ee08 di:ffffffffff600000 [41970119.714799] exe[708857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e646b7dd6 cs:33 sp:7f9fee3018e8 ax:ffffffffff600000 si:7f9fee301e08 di:ffffffffff600000 [41970240.604077] exe[717560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fb301ddd6 cs:33 sp:7f243ddbf8e8 ax:ffffffffff600000 si:7f243ddbfe08 di:ffffffffff600000 [41970365.779133] exe[691391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.842061] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.892358] exe[708276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.919414] exe[691395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf128f90 ax:7f74bf129020 si:ffffffffff600000 di:55a03c529f21 [41970372.708981] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.774059] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.836750] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.911844] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.969775] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.037608] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.096473] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.147782] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.196137] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.251195] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.731547] warn_bad_vsyscall: 287 callbacks suppressed [41970377.731551] exe[691531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.779559] exe[713268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.826541] exe[691395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.884093] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.904331] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.924694] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.946288] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.967872] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.988693] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970378.010004] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.735042] warn_bad_vsyscall: 396 callbacks suppressed [41970382.735045] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.763745] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf149f90 ax:7f74bf14a020 si:ffffffffff600000 di:55a03c529f21 [41970382.808491] exe[691531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.830503] exe[691478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.876261] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.915648] exe[691535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.938136] exe[691535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf149f90 ax:7f74bf14a020 si:ffffffffff600000 di:55a03c529f21 [41970382.975662] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970383.016198] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970383.067944] exe[691390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970552.351766] warn_bad_vsyscall: 90 callbacks suppressed [41970552.351770] exe[728868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f73e6dd6 cs:33 sp:7f045ecb68e8 ax:ffffffffff600000 si:7f045ecb6e08 di:ffffffffff600000 [41970640.737974] exe[699389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970640.900667] exe[708124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970640.932652] exe[708124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970641.083745] exe[709250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41971601.613828] exe[726147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971601.677954] exe[737500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971601.720277] exe[726162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.713720] exe[740700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.758686] exe[740793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.807139] exe[734611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.855177] exe[740685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.899663] exe[734617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.953676] exe[740685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971605.001145] exe[740793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971961.439087] warn_bad_vsyscall: 3 callbacks suppressed [41971961.439090] exe[733950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41971961.506845] exe[734079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41971961.567488] exe[733933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41972508.945610] exe[716659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f6731630f90 ax:7f6731631020 si:ffffffffff600000 di:55f5f2410f21 [41972509.095829] exe[774965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f673160ff90 ax:7f6731610020 si:ffffffffff600000 di:55f5f2410f21 [41972509.211404] exe[732249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f673160ff90 ax:7f6731610020 si:ffffffffff600000 di:55f5f2410f21 [41976252.779885] exe[1951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559398787dd6 cs:33 sp:7f81e50458e8 ax:ffffffffff600000 si:7f81e5045e08 di:ffffffffff600000 [41976437.300857] exe[993175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564826303dd6 cs:33 sp:7f11d82ab8e8 ax:ffffffffff600000 si:7f11d82abe08 di:ffffffffff600000 [41977267.887769] exe[39206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55955da45dd6 cs:33 sp:7fcc15c6c8e8 ax:ffffffffff600000 si:7fcc15c6ce08 di:ffffffffff600000 [41978022.942677] exe[70078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e4853dd6 cs:33 sp:7f8825d348e8 ax:ffffffffff600000 si:7f8825d34e08 di:ffffffffff600000 [41978045.682666] exe[71496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bc584dd6 cs:33 sp:7f19d1bd68e8 ax:ffffffffff600000 si:7f19d1bd6e08 di:ffffffffff600000 [41978621.833481] exe[99204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558159d4bdd6 cs:33 sp:7f3b781108e8 ax:ffffffffff600000 si:7f3b78110e08 di:ffffffffff600000 [41979178.040530] exe[115306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f12fffadd6 cs:33 sp:7f5ca5de28e8 ax:ffffffffff600000 si:7f5ca5de2e08 di:ffffffffff600000 [41981770.480187] exe[219680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535a030dd6 cs:33 sp:7f722a9c28e8 ax:ffffffffff600000 si:7f722a9c2e08 di:ffffffffff600000 [41984287.979804] exe[370517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ad48e8 ax:ffffffffff600000 si:7fb9c4ad4e08 di:ffffffffff600000 [41984288.744232] exe[384061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ab38e8 ax:ffffffffff600000 si:7fb9c4ab3e08 di:ffffffffff600000 [41984288.826057] exe[370517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ab38e8 ax:ffffffffff600000 si:7fb9c4ab3e08 di:ffffffffff600000 [41985788.561916] exe[459891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7838e8 ax:ffffffffff600000 si:7f2caa783e08 di:ffffffffff600000 [41985788.716080] exe[499606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7628e8 ax:ffffffffff600000 si:7f2caa762e08 di:ffffffffff600000 [41985788.864785] exe[501751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7838e8 ax:ffffffffff600000 si:7f2caa783e08 di:ffffffffff600000 [41987239.083776] exe[682865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.141309] exe[683830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.197247] exe[690569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.267985] exe[678527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41988822.858200] exe[785993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988822.922691] exe[730549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988822.992348] exe[732928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988823.062043] exe[718141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41989262.150495] exe[776547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989263.251282] exe[816784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989264.389539] exe[776346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989265.458785] exe[828113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989267.047370] exe[778100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989268.373730] exe[776399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989269.594152] exe[776399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989375.762654] exe[795050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563227666dd6 cs:33 sp:7fa1302bd8e8 ax:ffffffffff600000 si:7fa1302bde08 di:ffffffffff600000 [41990440.966901] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990441.662737] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990442.285789] exe[881311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990442.925311] exe[881412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990443.876344] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990444.508092] exe[881709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990445.110127] exe[881762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990740.434799] exe[895137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990741.090056] exe[889608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990741.813787] exe[895314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990742.458690] exe[888810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990923.758561] exe[800308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ea74c1dd6 cs:33 sp:7fa9063678e8 ax:ffffffffff600000 si:7fa906367e08 di:ffffffffff600000 [41992620.905574] exe[13673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992621.912557] exe[26537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992623.035034] exe[26657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992624.444949] exe[26537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41993467.091142] exe[95224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41994176.926561] exe[144215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994177.460116] exe[144227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994178.173869] exe[144227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994178.791081] exe[144261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994186.811730] exe[987690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.880508] exe[51305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.948771] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.969508] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.990345] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.012469] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.033710] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.055778] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.077194] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.098531] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994191.832912] warn_bad_vsyscall: 76 callbacks suppressed [41994191.832915] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994191.930331] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994192.001510] exe[987892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994192.071542] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.134680] exe[987755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.831359] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.944248] exe[987715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.018226] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.092618] exe[51305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.174461] exe[60486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994196.939421] warn_bad_vsyscall: 231 callbacks suppressed [41994196.939424] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.084257] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.205568] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.227393] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.248376] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.269598] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.290711] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.311965] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.333050] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.354265] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994201.970789] warn_bad_vsyscall: 187 callbacks suppressed [41994201.970792] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.080397] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.176133] exe[130044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fbaf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.337029] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.449849] exe[50194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.674188] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.704137] exe[60486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.837596] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.997276] exe[50194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994203.076877] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994206.994230] warn_bad_vsyscall: 221 callbacks suppressed [41994206.994233] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.074131] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.141401] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.226366] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.249501] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.344292] exe[995951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.410185] exe[60307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.436715] exe[82380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.513548] exe[76550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.536930] exe[82380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994211.999341] warn_bad_vsyscall: 158 callbacks suppressed [41994211.999345] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.026688] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.049086] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.070736] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.093361] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.122102] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.143383] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.164161] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.191384] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.212237] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.058002] warn_bad_vsyscall: 51 callbacks suppressed [41994217.058005] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.149718] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.264665] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.291193] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.413394] exe[125136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.508190] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.605374] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.688380] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994218.463916] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994218.566949] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994382.648055] warn_bad_vsyscall: 10 callbacks suppressed [41994382.648059] exe[160419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994382.837803] exe[160394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994383.095977] exe[160519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994383.294334] exe[160553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994940.507546] exe[187950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e75e8edd6 cs:33 sp:7f549bdfef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995019.827421] exe[185847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b5a393dd6 cs:33 sp:7f7c195a0f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995040.695271] exe[193071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c1e4aadd6 cs:33 sp:7fcc39dbbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995406.868702] exe[232330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e2635dd6 cs:33 sp:7fdc8d60cf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995488.228777] exe[236179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310742cdd6 cs:33 sp:7fb9d80cbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995490.357419] exe[193661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995490.423549] exe[193003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995490.455867] exe[193660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995491.193999] exe[193001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995557.814459] exe[239870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab8a31dd6 cs:33 sp:7f16132b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41996328.595957] exe[308812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117f98e8 ax:ffffffffff600000 si:7fef117f9e08 di:ffffffffff600000 [41996328.652492] exe[314294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117b78e8 ax:ffffffffff600000 si:7fef117b7e08 di:ffffffffff600000 [41996328.731293] exe[314315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117d88e8 ax:ffffffffff600000 si:7fef117d8e08 di:ffffffffff600000 [41997786.780242] exe[456179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eab7c4dd6 cs:33 sp:7f74f6c258e8 ax:ffffffffff600000 si:7f74f6c25e08 di:ffffffffff600000