I0323 21:10:12.060466 247545 main.go:222] *************************** I0323 21:10:12.060527 247545 main.go:223] Args: [/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-systrap-1-cover-0 /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=1:raw_cover=false:sandbox_arg=0] I0323 21:10:12.060555 247545 main.go:224] Version 0.0.0 I0323 21:10:12.060566 247545 main.go:225] GOOS: linux I0323 21:10:12.060576 247545 main.go:226] GOARCH: amd64 I0323 21:10:12.060587 247545 main.go:227] PID: 247545 I0323 21:10:12.060597 247545 main.go:228] UID: 0, GID: 0 I0323 21:10:12.060608 247545 main.go:229] Configuration: I0323 21:10:12.060633 247545 main.go:230] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root I0323 21:10:12.060654 247545 main.go:231] Platform: systrap I0323 21:10:12.060674 247545 main.go:232] FileAccess: shared I0323 21:10:12.060699 247545 main.go:233] Directfs: false I0323 21:10:12.060714 247545 main.go:235] Overlay: Root=false, SubMounts=false, Medium="" I0323 21:10:12.060737 247545 main.go:236] Network: sandbox, logging: false I0323 21:10:12.060760 247545 main.go:237] Strace: false, max size: 1024, syscalls: I0323 21:10:12.060789 247545 main.go:238] IOURING: false I0323 21:10:12.060809 247545 main.go:239] Debug: true I0323 21:10:12.060828 247545 main.go:240] Systemd: false I0323 21:10:12.060847 247545 main.go:241] *************************** D0323 21:10:12.060928 247545 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-cover-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0323 21:10:12.062302 247545 container.go:624] Signal container, cid: ci-gvisor-systrap-1-cover-0, signal: signal 0 (0) D0323 21:10:12.062334 247545 sandbox.go:1085] Signal sandbox "ci-gvisor-systrap-1-cover-0" D0323 21:10:12.062344 247545 sandbox.go:571] Connecting to sandbox "ci-gvisor-systrap-1-cover-0" D0323 21:10:12.062560 247545 urpc.go:568] urpc: successfully marshalled 107 bytes. D0323 21:10:12.062625 247471 urpc.go:611] urpc: unmarshal success. D0323 21:10:12.062713 247471 controller.go:611] containerManager.Signal: cid: ci-gvisor-systrap-1-cover-0, PID: 0, signal: 0, mode: Process D0323 21:10:12.062764 247471 urpc.go:568] urpc: successfully marshalled 37 bytes. D0323 21:10:12.062796 247545 urpc.go:611] urpc: unmarshal success. D0323 21:10:12.062834 247545 exec.go:125] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0323 21:10:12.062855 247545 exec.go:126] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0323 21:10:12.062871 247545 container.go:552] Execute in container, cid: ci-gvisor-systrap-1-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0323 21:10:12.062885 247545 sandbox.go:533] Executing new process in container "ci-gvisor-systrap-1-cover-0" in sandbox "ci-gvisor-systrap-1-cover-0" D0323 21:10:12.062894 247545 sandbox.go:1357] Changing "/dev/stdin" ownership to 65534/65534 D0323 21:10:12.062907 247545 sandbox.go:1357] Changing "/dev/stdout" ownership to 65534/65534 D0323 21:10:12.062944 247545 sandbox.go:1357] Changing "/dev/stderr" ownership to 65534/65534 D0323 21:10:12.062961 247545 sandbox.go:571] Connecting to sandbox "ci-gvisor-systrap-1-cover-0" D0323 21:10:12.063126 247545 urpc.go:568] urpc: successfully marshalled 644 bytes. D0323 21:10:12.063176 247471 urpc.go:611] urpc: unmarshal success. D0323 21:10:12.063357 247471 controller.go:360] containerManager.ExecuteAsync, cid: ci-gvisor-systrap-1-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0323 21:10:12.063415 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:12.063548 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.063573 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [etc, passwd]} D0323 21:10:12.063640 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} I0323 21:10:12.063721 247471 kernel.go:795] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=1:raw_cover=false:sandbox_arg=0] D0323 21:10:12.063744 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, tmp]} D0323 21:10:12.063859 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}, Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 0, GID: 0, Ino: 13511904, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 2, Atime: 2023-03-23 21:10:11.638884771 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:11.638884771 +0000 UTC, Mtime: 2023-03-23 21:10:11.638884771 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.063938 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:12.064028 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.064060 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syz-fuzzer]} D0323 21:10:12.064147 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 6, Stat: Statx{Mask: 0x7ff, Mode: S_IFREG|0o755, UID: 0, GID: 0, Ino: 13513337, DevMajor: 8, DevMinor: 16, Size: 28061696, Blocks: 54808, Blksize: 4096, Nlink: 1, Atime: 2023-03-22 10:13:13.51558936 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:11.998884255 +0000 UTC, Mtime: 2023-03-22 10:13:13.51558936 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]} D0323 21:10:12.064212 247471 client.go:400] send [channel 0xc000632090] OpenAtReq{FD: 6, Flags: 0} D0323 21:10:12.064305 247471 client.go:400] recv [channel 0xc000632090] OpenAtResp{OpenFD: 7} D0323 21:10:12.065372 247471 syscalls.go:262] Allocating stack with size of 8388608 bytes D0323 21:10:12.065514 247471 loader.go:1059] updated processes: map[{ci-gvisor-systrap-1-cover-0 0}:0xc0001e1560 {ci-gvisor-systrap-1-cover-0 6}:0xc000553b00] D0323 21:10:12.065598 247471 urpc.go:568] urpc: successfully marshalled 36 bytes. D0323 21:10:12.065684 247545 urpc.go:611] urpc: unmarshal success. D0323 21:10:12.065790 247545 container.go:612] Wait on process 6 in container, cid: ci-gvisor-systrap-1-cover-0 D0323 21:10:12.065815 247545 sandbox.go:1039] Waiting for PID 6 in sandbox "ci-gvisor-systrap-1-cover-0" D0323 21:10:12.065825 247545 sandbox.go:571] Connecting to sandbox "ci-gvisor-systrap-1-cover-0" D0323 21:10:12.065930 247545 urpc.go:568] urpc: successfully marshalled 89 bytes. D0323 21:10:12.066003 247471 urpc.go:611] urpc: unmarshal success. D0323 21:10:12.066060 247471 controller.go:550] containerManager.Wait, cid: ci-gvisor-systrap-1-cover-0, pid: 6 D0323 21:10:12.072893 247471 usertrap_amd64.go:212] [ 6: 6] Found the pattern at ip 46b70f:sysno 204 D0323 21:10:12.072978 247471 usertrap_amd64.go:106] [ 6: 6] Map a usertrap vma at 68000 D0323 21:10:12.073064 247471 usertrap_amd64.go:122] [ 6: 6] Allocate a new trap: 0xc0001f7320 1 D0323 21:10:12.073092 247471 usertrap_amd64.go:225] [ 6: 6] Apply the binary patch addr 46b70f trap addr 68050 ([184 204 0 0 0 15 5] -> [255 36 37 80 128 6 0]) D0323 21:10:12.073644 247471 usertrap_amd64.go:212] [ 6: 6] Found the pattern at ip 46ae93:sysno 257 D0323 21:10:12.073687 247471 usertrap_amd64.go:122] [ 6: 6] Allocate a new trap: 0xc0001f7320 2 D0323 21:10:12.073701 247471 usertrap_amd64.go:225] [ 6: 6] Apply the binary patch addr 46ae93 trap addr 680a0 ([184 1 1 0 0 15 5] -> [255 36 37 160 128 6 0]) D0323 21:10:12.074034 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:12.074191 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.074573 247471 usertrap_amd64.go:212] [ 6: 6] Found the pattern at ip 46b41d:sysno 9 D0323 21:10:12.074600 247471 usertrap_amd64.go:122] [ 6: 6] Allocate a new trap: 0xc0001f7320 3 D0323 21:10:12.074612 247471 usertrap_amd64.go:225] [ 6: 6] Apply the binary patch addr 46b41d trap addr 680f0 ([184 9 0 0 0 15 5] -> [255 36 37 240 128 6 0]) D0323 21:10:12.087203 247471 usertrap_amd64.go:212] [ 6: 6] Found the pattern at ip 46b1d3:sysno 14 D0323 21:10:12.087248 247471 usertrap_amd64.go:122] [ 6: 6] Allocate a new trap: 0xc0001f7320 4 D0323 21:10:12.087262 247471 usertrap_amd64.go:225] [ 6: 6] Apply the binary patch addr 46b1d3 trap addr 68140 ([184 14 0 0 0 15 5] -> [255 36 37 64 129 6 0]) D0323 21:10:12.088542 247471 usertrap_amd64.go:212] [ 6: 6] Found the pattern at ip 46afa0:sysno 186 D0323 21:10:12.088640 247471 usertrap_amd64.go:122] [ 6: 6] Allocate a new trap: 0xc0001f7320 5 D0323 21:10:12.088690 247471 usertrap_amd64.go:225] [ 6: 6] Apply the binary patch addr 46afa0 trap addr 68190 ([184 186 0 0 0 15 5] -> [255 36 37 144 129 6 0]) D0323 21:10:12.088843 247471 usertrap_amd64.go:212] [ 6: 6] Found the pattern at ip 46b214:sysno 13 D0323 21:10:12.088875 247471 usertrap_amd64.go:122] [ 6: 6] Allocate a new trap: 0xc0001f7320 6 D0323 21:10:12.088887 247471 usertrap_amd64.go:225] [ 6: 6] Apply the binary patch addr 46b214 trap addr 681e0 ([184 13 0 0 0 15 5] -> [255 36 37 224 129 6 0]) D0323 21:10:12.089538 247471 usertrap_amd64.go:212] [ 6: 6] Found the pattern at ip 46b5eb:sysno 56 D0323 21:10:12.089609 247471 usertrap_amd64.go:122] [ 6: 6] Allocate a new trap: 0xc0001f7320 7 D0323 21:10:12.089633 247471 usertrap_amd64.go:225] [ 6: 6] Apply the binary patch addr 46b5eb trap addr 68230 ([184 56 0 0 0 15 5] -> [255 36 37 48 130 6 0]) D0323 21:10:12.089969 247471 usertrap_amd64.go:212] [ 6: 6] Found the pattern at ip 46b57c:sysno 202 D0323 21:10:12.089985 247471 usertrap_amd64.go:122] [ 6: 6] Allocate a new trap: 0xc0001f7320 8 D0323 21:10:12.089994 247471 usertrap_amd64.go:225] [ 6: 6] Apply the binary patch addr 46b57c trap addr 68280 ([184 202 0 0 0 15 5] -> [255 36 37 128 130 6 0]) D0323 21:10:12.095421 247471 usertrap_amd64.go:212] [ 6: 8] Found the pattern at ip 46b60c:sysno 186 D0323 21:10:12.095452 247471 usertrap_amd64.go:122] [ 6: 8] Allocate a new trap: 0xc0001f7320 9 D0323 21:10:12.095488 247471 usertrap_amd64.go:225] [ 6: 8] Apply the binary patch addr 46b60c trap addr 682d0 ([184 186 0 0 0 15 5] -> [255 36 37 208 130 6 0]) D0323 21:10:12.097603 247471 usertrap_amd64.go:212] [ 6: 7] Found the pattern at ip 46af76:sysno 35 D0323 21:10:12.097626 247471 usertrap_amd64.go:122] [ 6: 7] Allocate a new trap: 0xc0001f7320 10 D0323 21:10:12.097635 247471 usertrap_amd64.go:225] [ 6: 7] Apply the binary patch addr 46af76 trap addr 68320 ([184 35 0 0 0 15 5] -> [255 36 37 32 131 6 0]) D0323 21:10:12.099778 247471 usertrap_amd64.go:212] [ 6: 8] Found the pattern at ip 46b6e0:sysno 24 D0323 21:10:12.099863 247471 usertrap_amd64.go:122] [ 6: 8] Allocate a new trap: 0xc0001f7320 11 D0323 21:10:12.099882 247471 usertrap_amd64.go:225] [ 6: 8] Apply the binary patch addr 46b6e0 trap addr 68370 ([184 24 0 0 0 15 5] -> [255 36 37 112 131 6 0]) D0323 21:10:12.104057 247471 usertrap_amd64.go:212] [ 6: 6] Found the pattern at ip 46af29:sysno 293 D0323 21:10:12.104156 247471 usertrap_amd64.go:122] [ 6: 6] Allocate a new trap: 0xc0001f7320 12 D0323 21:10:12.104223 247471 usertrap_amd64.go:225] [ 6: 6] Apply the binary patch addr 46af29 trap addr 683c0 ([184 37 1 0 0 15 5] -> [255 36 37 192 131 6 0]) D0323 21:10:12.110240 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.110412 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.110705 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:12.110786 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.110798 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syz-fuzzer]} D0323 21:10:12.110856 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFREG|0o755, UID: 0, GID: 0, Ino: 13513337, DevMajor: 8, DevMinor: 16, Size: 28061696, Blocks: 54808, Blksize: 4096, Nlink: 1, Atime: 2023-03-22 10:13:13.51558936 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:11.998884255 +0000 UTC, Mtime: 2023-03-22 10:13:13.51558936 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.110992 247471 client.go:400] send [channel 0xc000632090] StatReq{FD: 7} D0323 21:10:12.111154 247471 client.go:400] recv [channel 0xc000632090] Statx{Mask: 0x7ff, Mode: S_IFREG|0o755, UID: 0, GID: 0, Ino: 13513337, DevMajor: 8, DevMinor: 16, Size: 28061696, Blocks: 54808, Blksize: 4096, Nlink: 1, Atime: 2023-03-22 10:13:13.51558936 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:11.998884255 +0000 UTC, Mtime: 2023-03-22 10:13:13.51558936 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0} D0323 21:10:12.113706 247471 usertrap_amd64.go:212] [ 6: 7] Found the pattern at ip 46b020:sysno 39 D0323 21:10:12.113794 247471 usertrap_amd64.go:122] [ 6: 7] Allocate a new trap: 0xc0001f7320 13 D0323 21:10:12.113863 247471 usertrap_amd64.go:225] [ 6: 7] Apply the binary patch addr 46b020 trap addr 68410 ([184 39 0 0 0 15 5] -> [255 36 37 16 132 6 0]) D0323 21:10:12.114001 247471 usertrap_amd64.go:212] [ 6: 7] Found the pattern at ip 46b04f:sysno 234 D0323 21:10:12.114029 247471 usertrap_amd64.go:122] [ 6: 7] Allocate a new trap: 0xc0001f7320 14 D0323 21:10:12.114043 247471 usertrap_amd64.go:225] [ 6: 7] Apply the binary patch addr 46b04f trap addr 68460 ([184 234 0 0 0 15 5] -> [255 36 37 96 132 6 0]) D0323 21:10:12.114117 247471 task_signals.go:470] [ 6: 6] Notified of signal 23 D0323 21:10:12.114220 247471 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0323 21:10:12.121728 247471 usertrap_amd64.go:212] [ 6: 6] Found the pattern at ip 46aeee:sysno 1 D0323 21:10:12.121756 247471 usertrap_amd64.go:122] [ 6: 6] Allocate a new trap: 0xc0001f7320 15 D0323 21:10:12.121768 247471 usertrap_amd64.go:225] [ 6: 6] Apply the binary patch addr 46aeee trap addr 684b0 ([184 1 0 0 0 15 5] -> [255 36 37 176 132 6 0]) D0323 21:10:12.121997 247471 usertrap_amd64.go:212] [ 6: 10] Found the pattern at ip 46af0d:sysno 0 D0323 21:10:12.122027 247471 usertrap_amd64.go:122] [ 6: 10] Allocate a new trap: 0xc0001f7320 16 D0323 21:10:12.122047 247471 usertrap_amd64.go:225] [ 6: 10] Apply the binary patch addr 46af0d trap addr 68500 ([184 0 0 0 0 15 5] -> [255 36 37 0 133 6 0]) D0323 21:10:12.122076 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:12.122220 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.122256 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [etc, localtime]} D0323 21:10:12.122381 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:12.122437 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:12.122504 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.122527 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [usr, local, go, lib, time, zoneinfo.zip]} D0323 21:10:12.122604 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} 2023/03/23 21:10:12 fuzzer started D0323 21:10:12.125260 247471 task_signals.go:470] [ 6: 6] Notified of signal 23 D0323 21:10:12.125308 247471 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0323 21:10:12.139327 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:12.139475 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:12.140603 247471 task_signals.go:470] [ 6: 11] Notified of signal 23 D0323 21:10:12.141805 247471 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0323 21:10:12.142271 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:12.142327 247471 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.142342 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:12.142700 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:12.143360 247471 task_signals.go:179] [ 6: 12] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.143422 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:12.157058 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:12.157127 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:12.172607 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:12.172697 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:12.176267 247471 task_signals.go:470] [ 6: 6] Notified of signal 23 D0323 21:10:12.176548 247471 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0323 21:10:12.176740 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:12.176786 247471 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.176810 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:12.177012 247471 task_signals.go:470] [ 6: 11] Notified of signal 23 D0323 21:10:12.177077 247471 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0323 21:10:12.177380 247471 task_signals.go:470] [ 6: 11] Notified of signal 23 D0323 21:10:12.177529 247471 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0323 21:10:12.178625 247471 task_signals.go:470] [ 6: 11] Notified of signal 23 D0323 21:10:12.178702 247471 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0323 21:10:12.179450 247471 task_signals.go:470] [ 6: 11] Notified of signal 23 D0323 21:10:12.179505 247471 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0323 21:10:12.179954 247471 task_signals.go:470] [ 6: 11] Notified of signal 23 D0323 21:10:12.180044 247471 task_signals.go:179] [ 6: 11] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.180087 247471 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0323 21:10:12.194134 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:12.194244 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:12.206322 247471 task_signals.go:470] [ 6: 11] Notified of signal 23 D0323 21:10:12.206455 247471 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0323 21:10:12.207551 247471 task_signals.go:470] [ 6: 6] Notified of signal 23 D0323 21:10:12.207787 247471 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0323 21:10:12.207871 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:12.208054 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.208196 247471 task_signals.go:470] [ 6: 11] Notified of signal 23 D0323 21:10:12.208238 247471 task_signals.go:470] [ 6: 6] Notified of signal 23 D0323 21:10:12.208262 247471 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0323 21:10:12.208442 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.208508 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:12.208687 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:12.208721 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:12.208810 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:12.208876 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:12.209575 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:12.209635 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:12.209659 247471 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0323 21:10:12.209876 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:12.209990 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:12.210194 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:12.210229 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:12.210408 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:12.210472 247471 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.210492 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:12.210684 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:12.210733 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:12.227519 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.227946 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.229069 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:12.229222 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:12.230490 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:12.230621 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.235225 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.235390 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} 2023/03/23 21:10:12 dialing manager at stdin D0323 21:10:12.250706 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:12.250796 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:12.257943 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:12.258015 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:12.258999 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:12.259158 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:12.259209 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:12.259276 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:12.259454 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:12.259518 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:12.259619 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.259661 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.259734 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:12.259843 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:12.260588 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:12.260679 247471 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.260701 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:12.260896 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.260979 247471 task_signals.go:179] [ 6: 8] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.260997 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.262431 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.262482 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.263239 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.263390 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.263691 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.263810 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.265074 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.265204 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.265588 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.265704 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.274740 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:12.275216 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.275834 247471 task_stop.go:118] [ 6: 8] Entering internal stop (*kernel.vforkStop)(nil) D0323 21:10:12.280221 247471 task_signals.go:481] [ 6: 8] No task notified of signal 23 D0323 21:10:12.280631 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:12.280828 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.280851 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syz-executor]} D0323 21:10:12.281023 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 8, Stat: Statx{Mask: 0x7ff, Mode: S_IFREG|0o755, UID: 0, GID: 0, Ino: 13513338, DevMajor: 8, DevMinor: 16, Size: 2048616, Blocks: 4008, Blksize: 4096, Nlink: 1, Atime: 2023-03-22 10:13:14.175588413 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-22 10:13:14.175588413 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]} D0323 21:10:12.281080 247471 client.go:400] send [channel 0xc000632090] OpenAtReq{FD: 8, Flags: 0} D0323 21:10:12.281241 247471 client.go:400] recv [channel 0xc000632090] OpenAtResp{OpenFD: 9} D0323 21:10:12.282313 247471 syscalls.go:262] [ 17: 17] Allocating stack with size of 8388608 bytes D0323 21:10:12.282540 247471 task_stop.go:138] [ 6: 8] Leaving internal stop (*kernel.vforkStop)(nil) D0323 21:10:12.282760 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.291897 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3ff7690:sysno 12 D0323 21:10:12.291981 247471 usertrap_amd64.go:106] [ 17: 17] Map a usertrap vma at 62000 D0323 21:10:12.292064 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 1 D0323 21:10:12.292097 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3ff7690 trap addr 62050 ([184 12 0 0 0 15 5] -> [255 36 37 80 32 6 0]) D0323 21:10:12.292543 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3fcfc40:sysno 63 D0323 21:10:12.292568 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 2 D0323 21:10:12.292580 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3fcfc40 trap addr 620a0 ([184 63 0 0 0 15 5] -> [255 36 37 160 32 6 0]) D0323 21:10:12.292959 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3f84fbd:sysno 218 D0323 21:10:12.292984 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 3 D0323 21:10:12.293000 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3f84fbd trap addr 620f0 ([184 218 0 0 0 15 5] -> [255 36 37 240 32 6 0]) D0323 21:10:12.293346 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3f843bb:sysno 13 D0323 21:10:12.293392 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 4 D0323 21:10:12.293410 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3f843bb trap addr 62140 ([184 13 0 0 0 15 5] -> [255 36 37 64 33 6 0]) D0323 21:10:12.293474 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3f850e1:sysno 14 D0323 21:10:12.293484 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 5 D0323 21:10:12.293494 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3f850e1 trap addr 62190 ([184 14 0 0 0 15 5] -> [255 36 37 144 33 6 0]) D0323 21:10:12.293972 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.294201 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.295180 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3fd2200:sysno 10 D0323 21:10:12.295219 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 6 D0323 21:10:12.295237 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3fd2200 trap addr 621e0 ([184 10 0 0 0 15 5] -> [255 36 37 224 33 6 0]) D0323 21:10:12.297058 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3fcfff0:sysno 39 D0323 21:10:12.297090 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 7 D0323 21:10:12.297102 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3fcfff0 trap addr 62230 ([184 39 0 0 0 15 5] -> [255 36 37 48 34 6 0]) D0323 21:10:12.297170 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3f84200:sysno 257 D0323 21:10:12.297179 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 8 D0323 21:10:12.297190 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3f84200 trap addr 62280 ([184 1 1 0 0 15 5] -> [255 36 37 128 34 6 0]) D0323 21:10:12.297219 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:12.297373 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.297718 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3fd104e:sysno 5 D0323 21:10:12.297748 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 9 D0323 21:10:12.297760 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3fd104e trap addr 622d0 ([184 5 0 0 0 15 5] -> [255 36 37 208 34 6 0]) D0323 21:10:12.298785 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.298875 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.299082 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.299210 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.299403 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.299504 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.299567 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.299650 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.299713 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.299780 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.299831 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.299896 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.300044 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.300160 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.300232 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.300319 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.300425 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.300528 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.300639 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.301021 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.301150 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.301256 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.301344 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.301450 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.301565 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.301667 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.301741 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3fd1110:sysno 258 D0323 21:10:12.301759 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 10 D0323 21:10:12.301768 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3fd1110 trap addr 62320 ([184 2 1 0 0 15 5] -> [255 36 37 32 35 6 0]) D0323 21:10:12.301805 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:12.301921 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.301957 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syzcgroup]} D0323 21:10:12.302064 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:12.302205 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3f83e3c:sysno 1 D0323 21:10:12.302234 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 11 D0323 21:10:12.302246 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3f83e3c trap addr 62370 ([184 1 0 0 0 15 5] -> [255 36 37 112 35 6 0]) D0323 21:10:12.302736 247471 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 55c2e3fd3623:sysno 165 D0323 21:10:12.302765 247471 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000886390 12 D0323 21:10:12.302780 247471 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 55c2e3fd3623 trap addr 623c0 ([184 165 0 0 0 15 5] -> [255 36 37 192 35 6 0]) D0323 21:10:12.303737 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.303840 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.304117 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:12.304212 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:12.304796 247471 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:12.305387 247471 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:12.305423 247471 task_signals.go:470] [ 6: 6] Notified of signal 17 D0323 21:10:12.305676 247471 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 17 D0323 21:10:12.305710 247471 task_signals.go:220] [ 6: 6] Signal 17: delivering to handler D0323 21:10:12.306573 247471 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/03/23 21:10:12 syscalls: 1279 2023/03/23 21:10:12 code coverage: enabled 2023/03/23 21:10:12 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: operation not supported 2023/03/23 21:10:12 extra coverage: extra coverage is not supported by the kernel 2023/03/23 21:10:12 delay kcov mmap: enabled 2023/03/23 21:10:12 setuid sandbox: enabled 2023/03/23 21:10:12 namespace sandbox: enabled 2023/03/23 21:10:12 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/23 21:10:12 fault injection: CONFIG_FAULT_INJECTION is not enabled 2023/03/23 21:10:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/23 21:10:12 net packet injection: enabled 2023/03/23 21:10:12 net device setup: enabled 2023/03/23 21:10:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/23 21:10:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/23 21:10:12 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/23 21:10:12 USB emulation: /dev/raw-gadget does not exist 2023/03/23 21:10:12 hci packet injection: /dev/vhci does not exist 2023/03/23 21:10:12 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/03/23 21:10:12 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/03/23 21:10:12 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/23 21:10:12 fetching corpus: 50, signal 7339/10167 (executing program) D0323 21:10:12.432111 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:12.433004 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler 2023/03/23 21:10:12 fetching corpus: 100, signal 9046/12850 (executing program) D0323 21:10:12.483577 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.483662 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.485520 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:12.485635 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:12.486459 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:12.486608 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:12.487386 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:12.487462 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:12.487653 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:12.487778 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:12.487804 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.488097 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.488363 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:12.488412 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:12.488472 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:12.488583 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:12.488861 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.488915 247471 task_signals.go:179] [ 6: 8] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.488926 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.489496 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.489582 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.497051 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.497123 247471 task_signals.go:179] [ 6: 8] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.497135 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler 2023/03/23 21:10:12 fetching corpus: 150, signal 10276/14941 (executing program) D0323 21:10:12.497383 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.497438 247471 task_signals.go:179] [ 6: 8] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.497456 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.552658 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:12.552792 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler 2023/03/23 21:10:12 fetching corpus: 200, signal 10953/16512 (executing program) 2023/03/23 21:10:12 fetching corpus: 250, signal 12132/18188 (executing program) 2023/03/23 21:10:12 fetching corpus: 300, signal 12784/19437 (executing program) D0323 21:10:12.716423 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:12.716510 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler 2023/03/23 21:10:12 fetching corpus: 350, signal 13643/20662 (executing program) D0323 21:10:12.768187 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:12.768307 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler 2023/03/23 21:10:12 fetching corpus: 400, signal 14291/21743 (executing program) D0323 21:10:12.817902 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:12.819152 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:12.819229 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:12.819301 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:12.819292 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:12.819323 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:12.819366 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:12.819413 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:12.819462 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:12.819584 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:12.820106 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:12.820339 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:12.820376 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:12.820472 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:12.820633 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:12.820703 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:12.820918 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:12.821029 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:12.821212 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:12.821356 247471 task_signals.go:179] [ 6: 12] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.821377 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:12.821472 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:12.821580 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:12.821715 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:12.821907 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:12.823597 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:12.823842 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:12.825986 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:12.826395 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:12.827588 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:12.827689 247471 task_signals.go:179] [ 6: 18] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.827701 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:12.829017 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:12.829821 247471 task_signals.go:179] [ 6: 18] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.829855 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:12.831927 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:12.831993 247471 task_signals.go:179] [ 6: 10] Restarting syscall 202: interrupted by signal 23 D0323 21:10:12.832004 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:12.832216 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:12.832384 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler I0323 21:10:12.840531 247471 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0323 21:10:12.840722 247471 calibrated_clock.go:74] CalibratedClock(Realtime): ready 2023/03/23 21:10:12 fetching corpus: 450, signal 14753/22661 (executing program) D0323 21:10:12.898541 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 2023/03/23 21:10:12 fetching corpus: 500, signal 15242/23506 (executing program) D0323 21:10:12.898695 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler 2023/03/23 21:10:12 fetching corpus: 550, signal 15511/24258 (executing program) 2023/03/23 21:10:13 fetching corpus: 600, signal 15912/24410 (executing program) 2023/03/23 21:10:13 fetching corpus: 650, signal 16349/24410 (executing program) D0323 21:10:13.109117 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:13.109253 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler 2023/03/23 21:10:13 fetching corpus: 700, signal 16654/24410 (executing program) D0323 21:10:13.156107 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:13.156223 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:13.156262 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:13.156311 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:13.156860 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:13.156991 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:13.157010 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:13.157099 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:13.157190 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:13.157322 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:13.157377 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:13.157413 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:13.157430 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:13.157442 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:13.157522 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:13.157544 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:13.157607 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:13.157611 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:13.157737 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:13.157815 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:13.158082 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:13.158225 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:13.158294 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:13.158363 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:13.158399 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:13.158495 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:13.158527 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:13.158554 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:13.158595 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:13.158650 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:13.158652 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:13.158682 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:13.158762 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:13.158792 247471 task_signals.go:481] [ 6: 14] No task notified of signal 23 D0323 21:10:13.158877 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:13.158875 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:13.159088 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:13.159173 247471 task_signals.go:179] [ 6: 19] Restarting syscall 202: interrupted by signal 23 D0323 21:10:13.159184 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:13.159477 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:13.159509 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:13.159599 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:13.159890 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:13.160047 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:13.160120 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:13.160767 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:13.161211 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:13.161571 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:13.161644 247471 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0323 21:10:13.161662 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler 2023/03/23 21:10:13 fetching corpus: 750, signal 16974/24410 (executing program) 2023/03/23 21:10:13 fetching corpus: 800, signal 17290/24410 (executing program) 2023/03/23 21:10:13 fetching corpus: 850, signal 17699/24410 (executing program) D0323 21:10:13.263979 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:13.264057 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler 2023/03/23 21:10:13 fetching corpus: 900, signal 17967/24410 (executing program) 2023/03/23 21:10:13 fetching corpus: 950, signal 18193/24410 (executing program) D0323 21:10:13.413891 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:13.414019 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler 2023/03/23 21:10:13 fetching corpus: 1000, signal 18574/24410 (executing program) D0323 21:10:13.431398 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:13.431539 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:13.431716 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:13.431829 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:13.431855 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:13.431897 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:13.431943 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:13.431995 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:13.432252 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:13.432339 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:13.432390 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:13.432426 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:13.432457 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:13.432477 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:13.432482 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:13.432532 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:13.432920 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:13.432992 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:13.433015 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:13.433265 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:13.433750 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:13.433883 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:13.434114 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:13.434449 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:13.434504 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:13.434582 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:13.434639 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:13.434645 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:13.434704 247471 task_signals.go:179] [ 6: 19] Restarting syscall 202: interrupted by signal 23 D0323 21:10:13.434734 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:13.434790 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:13.434864 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:13.434921 247471 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0323 21:10:13.434945 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:13.469121 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:13.469245 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler 2023/03/23 21:10:13 fetching corpus: 1050, signal 18800/24410 (executing program) D0323 21:10:13.517817 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:13.517930 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler 2023/03/23 21:10:13 fetching corpus: 1100, signal 18961/24410 (executing program) D0323 21:10:13.569424 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 2023/03/23 21:10:13 fetching corpus: 1150, signal 19130/24410 (executing program) D0323 21:10:13.569560 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler 2023/03/23 21:10:13 fetching corpus: 1200, signal 19333/24410 (executing program) 2023/03/23 21:10:13 fetching corpus: 1250, signal 19731/24410 (executing program) 2023/03/23 21:10:13 fetching corpus: 1300, signal 19903/24410 (executing program) D0323 21:10:13.755401 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:13.755542 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:13.755720 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:13.755969 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:13.756131 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:13.756152 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:13.756149 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:13.756232 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:13.756293 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:13.756356 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:13.756390 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:13.756450 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:13.756493 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:13.756564 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:13.756608 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:13.756664 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:13.756669 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:13.756694 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:13.756775 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:13.756840 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:13.756917 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:13.756930 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:13.757023 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:13.757058 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:13.757083 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:13.757056 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:13.757141 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:13.757136 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:13.757195 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:13.757232 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:13.757382 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:13.757471 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:13.757473 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:13.757533 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:13.757556 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:13.757589 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:13.757617 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:13.757679 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:13.757722 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:13.757762 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:13.757803 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:13.757832 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:13.757864 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:13.757877 247471 task_signals.go:179] [ 6: 20] Restarting syscall 202: interrupted by signal 23 D0323 21:10:13.757886 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:13.757920 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:13.758167 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:13.758534 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:13.758818 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:13.759015 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:13.759122 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:13.759210 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:13.759287 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:13.759320 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:13.759393 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:13.759540 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:13.759584 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:13.759677 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:13.759760 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:13.759765 247471 task_signals.go:179] [ 6: 19] Restarting syscall 202: interrupted by signal 23 D0323 21:10:13.759848 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:13.759791 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:13.760044 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:13.760113 247471 task_signals.go:179] [ 6: 8] Restarting syscall 202: interrupted by signal 23 D0323 21:10:13.760123 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:13.760378 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:13.760451 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:13.760701 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:13.760778 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler 2023/03/23 21:10:13 fetching corpus: 1350, signal 20159/24410 (executing program) D0323 21:10:13.819730 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:13.819840 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler 2023/03/23 21:10:13 fetching corpus: 1400, signal 20314/24410 (executing program) D0323 21:10:13.872568 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:13.872709 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler 2023/03/23 21:10:13 fetching corpus: 1450, signal 20498/24410 (executing program) 2023/03/23 21:10:13 fetching corpus: 1500, signal 20649/24410 (executing program) D0323 21:10:13.984569 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:13.984681 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler 2023/03/23 21:10:13 fetching corpus: 1550, signal 20798/24410 (executing program) 2023/03/23 21:10:14 fetching corpus: 1600, signal 20930/24410 (executing program) D0323 21:10:14.082513 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.082620 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:14.082655 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:14.082697 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:14.082811 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:14.083171 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:14.083303 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:14.083394 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:14.083446 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:14.083476 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:14.083519 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.083489 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:14.083597 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:14.083634 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:14.083726 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:14.084291 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:14.084369 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:14.084435 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:14.084438 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:14.084511 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:14.084533 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:14.084804 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:14.084874 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:14.084872 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:14.084989 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:14.085027 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:14.085075 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:14.085081 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:14.085180 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:14.085231 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:14.085237 247471 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.085293 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:14.085299 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:14.085365 247471 task_signals.go:179] [ 6: 16] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.085392 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:14.089023 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:14.089668 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.089716 247471 task_signals.go:179] [ 6: 22] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.089727 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:14.090023 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.090132 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:14.090340 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.090383 247471 task_signals.go:179] [ 6: 22] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.090396 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler 2023/03/23 21:10:14 fetching corpus: 1650, signal 21056/24410 (executing program) D0323 21:10:14.144625 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.144736 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler 2023/03/23 21:10:14 fetching corpus: 1700, signal 21255/24410 (executing program) D0323 21:10:14.196498 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:14.196632 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler 2023/03/23 21:10:14 fetching corpus: 1750, signal 21425/24410 (executing program) 2023/03/23 21:10:14 fetching corpus: 1800, signal 21527/24410 (executing program) 2023/03/23 21:10:14 fetching corpus: 1850, signal 21700/24410 (executing program) D0323 21:10:14.355609 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.355751 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler 2023/03/23 21:10:14 fetching corpus: 1900, signal 21877/24410 (executing program) 2023/03/23 21:10:14 fetching corpus: 1950, signal 21992/24410 (executing program) D0323 21:10:14.463900 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:14.464018 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:14.464058 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:14.464105 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:14.464167 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:14.464532 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.464649 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:14.464655 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:14.464860 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:14.464912 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:14.464931 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:14.465078 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:14.465161 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:14.465247 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:14.465314 247471 task_signals.go:179] [ 6: 19] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.465346 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:14.465373 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:14.465432 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:14.465476 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:14.465530 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:14.465562 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:14.465605 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:14.465648 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:14.465644 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:14.465737 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:14.465799 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:14.465889 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:14.465920 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:14.465941 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:14.466053 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:14.466115 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:14.466159 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:14.466141 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:14.466188 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:14.466155 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:14.466219 247471 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.466235 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:14.466247 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:14.466250 247471 task_signals.go:481] [ 6: 14] No task notified of signal 23 D0323 21:10:14.466282 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:14.466401 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.466458 247471 task_signals.go:179] [ 6: 22] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.466472 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:14.466599 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:14.466927 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:14.467000 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:14.467573 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:14.468869 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:14.469015 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:14.469499 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:14.469553 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:14.469716 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:14.469810 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:14.472063 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:14.472130 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:14.472982 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:14.473025 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:14.473962 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:14.474037 247471 task_signals.go:179] [ 6: 20] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.474061 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler 2023/03/23 21:10:14 fetching corpus: 2000, signal 22079/24410 (executing program) 2023/03/23 21:10:14 fetching corpus: 2050, signal 22204/24410 (executing program) 2023/03/23 21:10:14 fetching corpus: 2100, signal 22344/24410 (executing program) D0323 21:10:14.634291 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:14.634419 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler 2023/03/23 21:10:14 fetching corpus: 2150, signal 22454/24410 (executing program) 2023/03/23 21:10:14 fetching corpus: 2200, signal 22591/24410 (executing program) D0323 21:10:14.738294 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:14.738453 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler 2023/03/23 21:10:14 fetching corpus: 2250, signal 22696/24410 (executing program) 2023/03/23 21:10:14 fetching corpus: 2300, signal 22819/24410 (executing program) D0323 21:10:14.839774 247471 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0323 21:10:14.847825 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:14.847939 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:14.847978 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:14.848030 247471 task_signals.go:470] [ 6: 24] Notified of signal 23 D0323 21:10:14.848129 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:14.848173 247471 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0323 21:10:14.848228 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:14.848330 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:14.848406 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:14.848412 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:14.848423 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:14.848481 247471 task_signals.go:481] [ 6: 24] No task notified of signal 23 D0323 21:10:14.848572 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:14.848690 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:14.848789 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:14.848861 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:14.848895 247471 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0323 21:10:14.850018 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:14.850188 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:14.850226 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:14.850309 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:14.850374 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:14.850386 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:14.850411 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:14.850459 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:14.850507 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:14.850532 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:14.850637 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:14.850673 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:14.850831 247471 task_signals.go:470] [ 6: 24] Notified of signal 23 D0323 21:10:14.850977 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:14.851045 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:14.851075 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:14.851104 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:14.851110 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:14.851081 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:14.851267 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:14.851408 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:14.851459 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:14.851502 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:14.851530 247471 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0323 21:10:14.851549 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:14.851564 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:14.851737 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:14.851771 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.851807 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:14.851820 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:14.851869 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:14.851897 247471 task_signals.go:470] [ 6: 24] Notified of signal 23 D0323 21:10:14.851930 247471 task_signals.go:179] [ 6: 16] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.851974 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:14.852260 247471 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0323 21:10:14.852286 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:14.852311 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:14.852350 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:14.852383 247471 task_signals.go:179] [ 6: 21] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.852399 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:14.852409 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:14.852494 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:14.852545 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:14.852592 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:14.852657 247471 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.852686 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:14.852788 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:14.852851 247471 task_signals.go:179] [ 6: 18] Restarting syscall 202: interrupted by signal 23 D0323 21:10:14.852873 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:14.853025 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:14.857035 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:14.857181 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.857242 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:14.857995 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.858102 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler 2023/03/23 21:10:14 fetching corpus: 2350, signal 22904/24410 (executing program) 2023/03/23 21:10:14 fetching corpus: 2400, signal 22992/24410 (executing program) D0323 21:10:14.959754 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:14.959860 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler 2023/03/23 21:10:14 fetching corpus: 2450, signal 23126/24410 (executing program) D0323 21:10:15.013069 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.013199 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler 2023/03/23 21:10:15 fetching corpus: 2500, signal 23223/24410 (executing program) 2023/03/23 21:10:15 fetching corpus: 2550, signal 23321/24410 (executing program) 2023/03/23 21:10:15 fetching corpus: 2600, signal 23418/24410 (executing program) D0323 21:10:15.171032 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:15.171150 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler 2023/03/23 21:10:15 fetching corpus: 2650, signal 23513/24410 (executing program) D0323 21:10:15.221161 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.221250 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:15.221358 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.221449 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:15.221496 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:15.221513 247471 task_signals.go:470] [ 6: 24] Notified of signal 23 D0323 21:10:15.221557 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:15.221575 247471 task_signals.go:470] [ 6: 25] Notified of signal 23 D0323 21:10:15.221675 247471 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0323 21:10:15.221677 247471 task_signals.go:220] [ 6: 25] Signal 23: delivering to handler D0323 21:10:15.221879 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:15.221969 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:15.222003 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:15.222042 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:15.222087 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:15.222254 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:15.222289 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:15.222305 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:15.222608 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:15.223032 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.223097 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.223194 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:15.223311 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:15.222643 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:15.223308 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:15.223365 247471 task_signals.go:470] [ 6: 25] Notified of signal 23 D0323 21:10:15.223403 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:15.223757 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:15.223882 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:15.223935 247471 task_signals.go:220] [ 6: 25] Signal 23: delivering to handler D0323 21:10:15.223997 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:15.224149 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.224292 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:15.224515 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:15.224503 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:15.224551 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:15.224629 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:15.224707 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:15.224744 247471 task_signals.go:470] [ 6: 24] Notified of signal 23 D0323 21:10:15.224790 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:15.224810 247471 task_signals.go:179] [ 6: 24] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.224825 247471 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0323 21:10:15.224882 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:15.224987 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:15.225053 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:15.226233 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:15.226292 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.226296 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:15.226394 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:15.226428 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:15.226445 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:15.226609 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:15.226682 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:15.226724 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:15.226740 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:15.226814 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:15.226854 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:15.226909 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:15.226937 247471 task_signals.go:179] [ 6: 23] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.226954 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:15.227024 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.227071 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:15.227136 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:15.227157 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.227196 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.227234 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:15.227306 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:15.228341 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:15.228711 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:15.228771 247471 task_signals.go:179] [ 6: 8] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.228784 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:15.229503 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.229561 247471 task_signals.go:179] [ 6: 20] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.229573 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.230453 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.230515 247471 task_signals.go:179] [ 6: 20] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.230527 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.230796 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.230847 247471 task_signals.go:179] [ 6: 20] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.230855 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler 2023/03/23 21:10:15 fetching corpus: 2700, signal 23622/24410 (executing program) 2023/03/23 21:10:15 fetching corpus: 2750, signal 23732/24410 (executing program) D0323 21:10:15.353042 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.353303 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler 2023/03/23 21:10:15 fetching corpus: 2800, signal 23823/24410 (executing program) D0323 21:10:15.414351 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.414482 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler 2023/03/23 21:10:15 fetching corpus: 2850, signal 23916/24410 (executing program) D0323 21:10:15.474672 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.475438 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler 2023/03/23 21:10:15 fetching corpus: 2900, signal 24052/24410 (executing program) D0323 21:10:15.528588 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.528711 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler 2023/03/23 21:10:15 fetching corpus: 2950, signal 24190/24410 (executing program) D0323 21:10:15.581940 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.584452 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:15.584535 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:15.584635 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:15.584720 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:15.584761 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:15.584829 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:15.584910 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:15.585010 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:15.585100 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:15.585255 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:15.585388 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.585520 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:15.585578 247471 task_signals.go:179] [ 6: 20] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.585599 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.585605 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.585644 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:15.585681 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:15.585718 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:15.588305 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:15.588358 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:15.588383 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:15.588508 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:15.588766 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:15.588828 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:15.590085 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:15.592779 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:15.592981 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:15.593094 247471 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.593155 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:15.593100 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:15.593475 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler 2023/03/23 21:10:15 fetching corpus: 3000, signal 24282/24410 (executing program) D0323 21:10:15.605351 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:15.605433 247471 task_signals.go:179] [ 6: 22] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.605457 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:15.605466 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:15.605577 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:15.606372 247471 task_signals.go:470] [ 6: 18] Notified of signal 23 D0323 21:10:15.606437 247471 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0323 21:10:15.606986 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.607048 247471 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.607068 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler 2023/03/23 21:10:15 fetching corpus: 3021, signal 24316/24410 (executing program) 2023/03/23 21:10:15 fetching corpus: 3021, signal 24316/24410 (executing program) D0323 21:10:15.626391 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.626491 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:15.639348 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.639443 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:15.656150 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.656220 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:15.662354 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:15.662489 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:15.662696 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:15.662779 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:15.662888 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:15.662997 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:15.663053 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:15.663093 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:15.663169 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:15.663213 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:15.663238 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.663285 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:15.663428 247471 task_signals.go:481] [ 6: 22] No task notified of signal 23 D0323 21:10:15.663529 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:15.663540 247471 task_signals.go:470] [ 6: 25] Notified of signal 23 D0323 21:10:15.663576 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:15.663621 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:15.663625 247471 task_signals.go:220] [ 6: 25] Signal 23: delivering to handler D0323 21:10:15.663646 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.663677 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:15.663756 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:15.663782 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:15.663816 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:15.663859 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:15.663933 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:15.664002 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:15.664051 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:15.664122 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:15.664522 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:15.664575 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:15.664646 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:15.664921 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:15.665053 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:15.665163 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:15.665225 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:15.665507 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:15.665567 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:15.665605 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:15.665792 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:15.665873 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:15.666009 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:15.666084 247471 task_signals.go:179] [ 6: 8] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.666110 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:15.666147 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.666194 247471 task_signals.go:470] [ 6: 25] Notified of signal 23 D0323 21:10:15.666239 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:15.666286 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:15.666304 247471 task_signals.go:179] [ 6: 12] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.666321 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:15.666336 247471 task_signals.go:220] [ 6: 25] Signal 23: delivering to handler D0323 21:10:15.666444 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.666587 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:15.666825 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.666854 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:15.666979 247471 task_signals.go:179] [ 6: 21] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.667010 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:15.667254 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:15.667457 247471 task_signals.go:470] [ 6: 25] Notified of signal 23 D0323 21:10:15.667613 247471 task_signals.go:470] [ 6: 24] Notified of signal 23 D0323 21:10:15.668347 247471 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0323 21:10:15.668716 247471 task_signals.go:220] [ 6: 25] Signal 23: delivering to handler D0323 21:10:15.668819 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.668914 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:15.669003 247471 task_signals.go:179] [ 6: 20] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.669065 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.669059 247471 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.669090 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:15.669188 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:15.669268 247471 task_signals.go:179] [ 6: 23] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.669308 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:15.674735 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:15.674872 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:15.675507 247471 task_signals.go:470] [ 6: 26] Notified of signal 23 D0323 21:10:15.675606 247471 task_signals.go:220] [ 6: 26] Signal 23: delivering to handler D0323 21:10:15.675719 247471 task_signals.go:470] [ 6: 25] Notified of signal 23 D0323 21:10:15.675787 247471 task_signals.go:220] [ 6: 25] Signal 23: delivering to handler D0323 21:10:15.677675 247471 task_signals.go:470] [ 6: 24] Notified of signal 23 D0323 21:10:15.677733 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:15.677753 247471 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0323 21:10:15.677802 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:15.677919 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:15.679268 247471 task_signals.go:470] [ 6: 26] Notified of signal 23 D0323 21:10:15.679600 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.679747 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:15.679840 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:15.679955 247471 task_signals.go:481] [ 6: 24] No task notified of signal 23 D0323 21:10:15.680010 247471 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0323 21:10:15.680051 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:15.680104 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:15.680145 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:15.680169 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:15.680211 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:15.680280 247471 task_signals.go:470] [ 6: 25] Notified of signal 23 D0323 21:10:15.680327 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:15.680339 247471 task_signals.go:179] [ 6: 25] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.680369 247471 task_signals.go:220] [ 6: 25] Signal 23: delivering to handler D0323 21:10:15.680566 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:15.680625 247471 task_signals.go:179] [ 6: 21] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.680651 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:15.681336 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:15.681853 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.681933 247471 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.681957 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:15.683246 247471 task_signals.go:220] [ 6: 26] Signal 23: delivering to handler D0323 21:10:15.685009 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:15.687631 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.687698 247471 task_signals.go:179] [ 6: 20] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.687709 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.687845 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:15.687955 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:15.694204 247471 task_signals.go:470] [ 6: 26] Notified of signal 23 D0323 21:10:15.694327 247471 task_signals.go:220] [ 6: 26] Signal 23: delivering to handler D0323 21:10:15.695233 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.695481 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:15.695646 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:15.695754 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.695769 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:15.695877 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:15.697148 247471 task_signals.go:470] [ 6: 26] Notified of signal 23 D0323 21:10:15.697232 247471 task_signals.go:220] [ 6: 26] Signal 23: delivering to handler D0323 21:10:15.697508 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:15.697569 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:15.697666 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:15.698263 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:15.698326 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:15.697652 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:15.698374 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:15.698419 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:15.698457 247471 task_signals.go:470] [ 6: 24] Notified of signal 23 D0323 21:10:15.698489 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:15.698534 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:15.698530 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:15.698613 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:15.698648 247471 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0323 21:10:15.698685 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.698721 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:15.698987 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:15.699068 247471 task_signals.go:470] [ 6: 24] Notified of signal 23 D0323 21:10:15.699087 247471 task_signals.go:179] [ 6: 24] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.699100 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:15.699103 247471 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0323 21:10:15.699121 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:15.699278 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:15.699339 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:15.699462 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:15.699507 247471 task_signals.go:470] [ 6: 25] Notified of signal 23 D0323 21:10:15.699522 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:15.699593 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:15.699680 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:15.699781 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:15.699852 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.699886 247471 task_signals.go:179] [ 6: 19] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.699896 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:15.699974 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:15.700035 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:15.700074 247471 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.700094 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:15.700163 247471 task_signals.go:179] [ 6: 16] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.700182 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:15.700517 247471 task_signals.go:220] [ 6: 25] Signal 23: delivering to handler D0323 21:10:15.700598 247471 task_signals.go:470] [ 6: 26] Notified of signal 23 D0323 21:10:15.700675 247471 task_signals.go:179] [ 6: 26] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.700687 247471 task_signals.go:220] [ 6: 26] Signal 23: delivering to handler D0323 21:10:15.702461 247471 task_signals.go:470] [ 6: 25] Notified of signal 23 D0323 21:10:15.702600 247471 task_signals.go:220] [ 6: 25] Signal 23: delivering to handler D0323 21:10:15.709387 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.709474 247471 task_signals.go:470] [ 6: 25] Notified of signal 23 D0323 21:10:15.709532 247471 task_signals.go:220] [ 6: 25] Signal 23: delivering to handler D0323 21:10:15.709738 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:15.710735 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:15.711025 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.711377 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:15.711433 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:15.711428 247471 task_signals.go:179] [ 6: 12] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.711471 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:15.711488 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.711578 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.711772 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:15.711824 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:15.713538 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:15.713718 247471 task_signals.go:470] [ 6: 25] Notified of signal 23 D0323 21:10:15.715918 247471 task_signals.go:220] [ 6: 25] Signal 23: delivering to handler D0323 21:10:15.716061 247471 task_signals.go:470] [ 6: 20] Notified of signal 23 D0323 21:10:15.716111 247471 task_signals.go:179] [ 6: 20] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.716123 247471 task_signals.go:220] [ 6: 20] Signal 23: delivering to handler D0323 21:10:15.717830 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.717941 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.718101 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.718176 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.718347 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.718386 247471 task_signals.go:179] [ 6: 27] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.718397 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.718616 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.718674 247471 task_signals.go:179] [ 6: 27] Restarting syscall 202: interrupted by signal 23 D0323 21:10:15.718686 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.729862 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.729991 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.752089 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.752236 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.773245 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.773409 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.797069 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.797250 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.822063 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.822234 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.840334 247471 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0323 21:10:15.844610 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.847047 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.865334 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.865491 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.886358 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.886525 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.907053 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.907190 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.927924 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.928078 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.949064 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.949220 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.970868 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.971036 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:15.992030 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:15.992199 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.013181 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.013369 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.034251 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.034528 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.055518 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.055662 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.076319 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.076676 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.098199 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.098359 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.119100 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.119256 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.140679 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.140829 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.161769 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.162012 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.183701 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.183844 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.204486 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.204629 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.215041 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.215221 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.226371 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.226509 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.238420 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.238559 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.249145 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:16.249244 247471 task_signals.go:179] [ 6: 10] Restarting syscall 202: interrupted by signal 23 D0323 21:10:16.249260 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:16.249334 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:16.249520 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:16.249725 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:16.249829 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.249870 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:16.249856 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:16.249957 247471 task_signals.go:179] [ 6: 27] Restarting syscall 202: interrupted by signal 23 D0323 21:10:16.249948 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:16.249974 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.249975 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:16.250037 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:16.250059 247471 task_signals.go:481] [ 6: 27] No task notified of signal 23 D0323 21:10:16.250086 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.250130 247471 task_signals.go:470] [ 6: 26] Notified of signal 23 D0323 21:10:16.250119 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:16.250186 247471 task_signals.go:220] [ 6: 26] Signal 23: delivering to handler D0323 21:10:16.250158 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:16.250257 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:16.250351 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:16.250431 247471 task_signals.go:470] [ 6: 21] Notified of signal 23 D0323 21:10:16.250515 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:16.250541 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:16.250566 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:16.250562 247471 task_signals.go:179] [ 6: 21] Restarting syscall 202: interrupted by signal 23 D0323 21:10:16.250593 247471 task_signals.go:220] [ 6: 21] Signal 23: delivering to handler D0323 21:10:16.250607 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:16.250653 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:16.250681 247471 task_signals.go:481] [ 6: 14] No task notified of signal 23 D0323 21:10:16.250755 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:16.250797 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.250880 247471 task_signals.go:470] [ 6: 19] Notified of signal 23 D0323 21:10:16.250922 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:16.251000 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:16.251033 247471 task_signals.go:470] [ 6: 13] Notified of signal 23 D0323 21:10:16.251047 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:16.251082 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:16.251086 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:16.251120 247471 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0323 21:10:16.251136 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:16.251173 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:16.251472 247471 task_signals.go:179] [ 6: 19] Restarting syscall 202: interrupted by signal 23 D0323 21:10:16.251512 247471 task_signals.go:220] [ 6: 19] Signal 23: delivering to handler D0323 21:10:16.251845 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.252306 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:16.252381 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:16.252429 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:16.252521 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:16.253006 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:16.253093 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:16.253151 247471 task_signals.go:470] [ 6: 22] Notified of signal 23 D0323 21:10:16.253368 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:16.253492 247471 task_signals.go:220] [ 6: 22] Signal 23: delivering to handler D0323 21:10:16.253510 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:16.253547 247471 task_signals.go:470] [ 6: 26] Notified of signal 23 D0323 21:10:16.253599 247471 task_signals.go:470] [ 6: 23] Notified of signal 23 D0323 21:10:16.253677 247471 task_signals.go:220] [ 6: 26] Signal 23: delivering to handler D0323 21:10:16.253763 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:16.253914 247471 task_signals.go:470] [ 6: 10] Notified of signal 23 D0323 21:10:16.253973 247471 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0323 21:10:16.253983 247471 task_signals.go:470] [ 6: 8] Notified of signal 23 D0323 21:10:16.253980 247471 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0323 21:10:16.254055 247471 task_signals.go:470] [ 6: 27] Notified of signal 23 D0323 21:10:16.254117 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:16.254140 247471 task_signals.go:220] [ 6: 27] Signal 23: delivering to handler D0323 21:10:16.254160 247471 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0323 21:10:16.254180 247471 task_signals.go:470] [ 6: 9] Notified of signal 23 D0323 21:10:16.254263 247471 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0323 21:10:16.254289 247471 task_signals.go:470] [ 6: 14] Notified of signal 23 D0323 21:10:16.254363 247471 task_signals.go:470] [ 6: 12] Notified of signal 23 D0323 21:10:16.254422 247471 task_signals.go:179] [ 6: 12] Restarting syscall 202: interrupted by signal 23 D0323 21:10:16.254432 247471 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0323 21:10:16.254464 247471 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0323 21:10:16.254798 247471 task_signals.go:470] [ 6: 16] Notified of signal 23 D0323 21:10:16.254859 247471 task_signals.go:179] [ 6: 16] Restarting syscall 202: interrupted by signal 23 D0323 21:10:16.254872 247471 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0323 21:10:16.271418 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.271524 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.283604 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.283758 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.294259 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.294375 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.304574 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.304703 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.314892 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.314984 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.325408 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.325564 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.335752 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.335895 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.346176 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.348998 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.356756 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.358679 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.367218 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.367352 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.377765 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.377910 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.389251 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.389386 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.399535 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.399680 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.410163 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.410308 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.434524 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.434669 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.456230 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.456365 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.478210 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.478349 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.499192 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.499354 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.519967 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.520108 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.541048 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.541248 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0323 21:10:16.561759 247471 task_signals.go:470] [ 6: 28] Notified of signal 23 D0323 21:10:16.561966 247471 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler 2023/03/23 21:10:16 starting 1 fuzzer processes D0323 21:10:16.567488 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, syz-executor]} D0323 21:10:16.568016 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}, Statx{Mask: 0x7ff, Mode: S_IFREG|0o755, UID: 0, GID: 0, Ino: 13513338, DevMajor: 8, DevMinor: 16, Size: 2048616, Blocks: 4008, Blksize: 4096, Nlink: 1, Atime: 2023-03-22 10:13:14.175588413 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-22 10:13:14.175588413 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.568115 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.568203 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.568240 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syz-executor.0]} D0323 21:10:16.568322 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} 21:10:16 executing program 0: lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) D0323 21:10:16.569748 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, tmp]} D0323 21:10:16.569893 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}, Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 0, GID: 0, Ino: 13511904, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 2, Atime: 2023-03-23 21:10:11.638884771 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:11.638884771 +0000 UTC, Mtime: 2023-03-23 21:10:11.638884771 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.570336 247471 task_stop.go:118] [ 6: 14] Entering internal stop (*kernel.vforkStop)(nil) D0323 21:10:16.575857 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, tmp]} D0323 21:10:16.576155 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}, Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 0, GID: 0, Ino: 13511904, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 2, Atime: 2023-03-23 21:10:11.638884771 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:11.638884771 +0000 UTC, Mtime: 2023-03-23 21:10:11.638884771 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.576361 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.576412 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.576425 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syz-executor]} D0323 21:10:16.576463 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFREG|0o755, UID: 0, GID: 0, Ino: 13513338, DevMajor: 8, DevMinor: 16, Size: 2048616, Blocks: 4008, Blksize: 4096, Nlink: 1, Atime: 2023-03-22 10:13:14.175588413 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-22 10:13:14.175588413 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.577324 247471 syscalls.go:262] [ 29: 29] Allocating stack with size of 8388608 bytes D0323 21:10:16.577519 247471 task_stop.go:138] [ 6: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0323 21:10:16.588311 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 56274934f690:sysno 12 D0323 21:10:16.588373 247471 usertrap_amd64.go:106] [ 29: 29] Map a usertrap vma at 65000 D0323 21:10:16.588481 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 1 D0323 21:10:16.588525 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 56274934f690 trap addr 65050 ([184 12 0 0 0 15 5] -> [255 36 37 80 80 6 0]) D0323 21:10:16.589068 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 562749327c40:sysno 63 D0323 21:10:16.589085 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 2 D0323 21:10:16.589091 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 562749327c40 trap addr 650a0 ([184 63 0 0 0 15 5] -> [255 36 37 160 80 6 0]) D0323 21:10:16.589445 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5627492dcfbd:sysno 218 D0323 21:10:16.589470 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 3 D0323 21:10:16.589480 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5627492dcfbd trap addr 650f0 ([184 218 0 0 0 15 5] -> [255 36 37 240 80 6 0]) D0323 21:10:16.589770 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5627492dc3bb:sysno 13 D0323 21:10:16.589812 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 4 D0323 21:10:16.589831 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5627492dc3bb trap addr 65140 ([184 13 0 0 0 15 5] -> [255 36 37 64 81 6 0]) D0323 21:10:16.589877 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5627492dd0e1:sysno 14 D0323 21:10:16.589884 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 5 D0323 21:10:16.589892 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5627492dd0e1 trap addr 65190 ([184 14 0 0 0 15 5] -> [255 36 37 144 81 6 0]) D0323 21:10:16.590175 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.590335 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.591228 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 56274932a200:sysno 10 D0323 21:10:16.591253 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 6 D0323 21:10:16.591265 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 56274932a200 trap addr 651e0 ([184 10 0 0 0 15 5] -> [255 36 37 224 81 6 0]) D0323 21:10:16.592322 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 56274932b5d6:sysno 157 D0323 21:10:16.592354 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 7 D0323 21:10:16.592365 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 56274932b5d6 trap addr 65230 ([184 157 0 0 0 15 5] -> [255 36 37 48 82 6 0]) D0323 21:10:16.593353 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 56274932a13b:sysno 9 D0323 21:10:16.593380 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 8 D0323 21:10:16.593389 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 56274932a13b trap addr 65280 ([184 9 0 0 0 15 5] -> [255 36 37 128 82 6 0]) D0323 21:10:16.593521 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 562749327ff0:sysno 39 D0323 21:10:16.593544 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 9 D0323 21:10:16.593553 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 562749327ff0 trap addr 652d0 ([184 39 0 0 0 15 5] -> [255 36 37 208 82 6 0]) D0323 21:10:16.593621 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5627492dbf7c:sysno 3 D0323 21:10:16.593642 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 10 D0323 21:10:16.593649 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5627492dbf7c trap addr 65320 ([184 3 0 0 0 15 5] -> [255 36 37 32 83 6 0]) D0323 21:10:16.594267 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 56274934f550:sysno 83 D0323 21:10:16.594287 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 11 D0323 21:10:16.594297 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 56274934f550 trap addr 65370 ([184 83 0 0 0 15 5] -> [255 36 37 112 83 6 0]) D0323 21:10:16.594458 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5627493290e0:sysno 90 D0323 21:10:16.594487 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 12 D0323 21:10:16.594496 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5627493290e0 trap addr 653c0 ([184 90 0 0 0 15 5] -> [255 36 37 192 83 6 0]) D0323 21:10:16.594836 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 562749329260:sysno 80 D0323 21:10:16.594854 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 13 D0323 21:10:16.594860 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 562749329260 trap addr 65410 ([184 80 0 0 0 15 5] -> [255 36 37 16 84 6 0]) D0323 21:10:16.595002 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 562749329230:sysno 33 D0323 21:10:16.595018 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 14 D0323 21:10:16.595023 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 562749329230 trap addr 65460 ([184 33 0 0 0 15 5] -> [255 36 37 96 84 6 0]) D0323 21:10:16.595164 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5627492dc200:sysno 257 D0323 21:10:16.595186 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 15 D0323 21:10:16.595193 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5627492dc200 trap addr 654b0 ([184 1 1 0 0 15 5] -> [255 36 37 176 84 6 0]) D0323 21:10:16.595217 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.595372 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.595459 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 562749329ee0:sysno 16 D0323 21:10:16.595481 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 16 D0323 21:10:16.595491 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 562749329ee0 trap addr 65500 ([184 16 0 0 0 15 5] -> [255 36 37 0 85 6 0]) D0323 21:10:16.595535 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.595655 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.595722 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.595826 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.595899 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.596001 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.596053 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.596183 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.596329 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.596406 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.596468 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.596526 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.596595 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.596880 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.597116 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.597409 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.597514 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.597621 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.597754 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.598964 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.599060 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.600228 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.600372 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.600495 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.600842 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.601023 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.601051 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syz-cover-bitmap]} D0323 21:10:16.601195 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:16.601292 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 56274932b6b0:sysno 272 D0323 21:10:16.601321 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 17 D0323 21:10:16.601337 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 56274932b6b0 trap addr 65550 ([184 16 1 0 0 15 5] -> [255 36 37 80 85 6 0]) D0323 21:10:16.601499 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 562749327e24:sysno 56 D0323 21:10:16.601518 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 18 D0323 21:10:16.601524 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 562749327e24 trap addr 655a0 ([184 56 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D0323 21:10:16.606409 247471 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 562749327c8f:sysno 61 D0323 21:10:16.606442 247471 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc0008ce660 19 D0323 21:10:16.607006 247471 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 562749327c8f trap addr 655f0 ([184 61 0 0 0 15 5] -> [255 36 37 240 85 6 0]) D0323 21:10:16.611240 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 5627492dcf7c:sysno 273 D0323 21:10:16.611284 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 19 D0323 21:10:16.611415 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 5627492dcf7c trap addr 655f0 ([184 17 1 0 0 15 5] -> [255 36 37 240 85 6 0]) D0323 21:10:16.613717 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 56274932b623:sysno 165 D0323 21:10:16.613749 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 20 D0323 21:10:16.613768 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 56274932b623 trap addr 65640 ([184 165 0 0 0 15 5] -> [255 36 37 64 86 6 0]) D0323 21:10:16.614272 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 562749328030:sysno 112 D0323 21:10:16.614291 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 21 D0323 21:10:16.614301 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 562749328030 trap addr 65690 ([184 112 0 0 0 15 5] -> [255 36 37 144 86 6 0]) D0323 21:10:16.614709 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.614954 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.615666 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.615759 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.615908 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 5627492dbe3c:sysno 1 D0323 21:10:16.615929 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 22 D0323 21:10:16.615942 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 5627492dbe3c trap addr 656e0 ([184 1 0 0 0 15 5] -> [255 36 37 224 86 6 0]) D0323 21:10:16.616400 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.616521 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.616576 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.616643 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.616738 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.616798 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.616864 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.616956 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.617020 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.617118 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.617185 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.617276 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.617618 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 56274932b770:sysno 41 D0323 21:10:16.617636 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 23 D0323 21:10:16.617647 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 56274932b770 trap addr 65730 ([184 41 0 0 0 15 5] -> [255 36 37 48 87 6 0]) D0323 21:10:16.617956 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 5627493671b0:sysno 21 D0323 21:10:16.617978 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 24 D0323 21:10:16.617994 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 5627493671b0 trap addr 65780 ([184 21 0 0 0 15 5] -> [255 36 37 128 87 6 0]) D0323 21:10:16.618217 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.618335 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.618645 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.618715 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.619040 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 562749329ac0:sysno 3 D0323 21:10:16.619062 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 25 D0323 21:10:16.619072 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 562749329ac0 trap addr 657d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 87 6 0]) D0323 21:10:16.619460 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 5627492dc0cf:sysno 44 D0323 21:10:16.619480 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 26 D0323 21:10:16.619488 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 5627492dc0cf trap addr 65820 ([184 44 0 0 0 15 5] -> [255 36 37 32 88 6 0]) D0323 21:10:16.619559 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 5627492dc015:sysno 45 D0323 21:10:16.619572 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 27 D0323 21:10:16.619578 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 5627492dc015 trap addr 65870 ([184 45 0 0 0 15 5] -> [255 36 37 112 88 6 0]) D0323 21:10:16.620622 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.620747 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.620800 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.620854 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.621071 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.621126 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.621176 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.621214 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.626236 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.626384 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.626499 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, sys]} D0323 21:10:16.626594 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.632425 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 562749329110:sysno 258 D0323 21:10:16.632465 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 28 D0323 21:10:16.632480 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 562749329110 trap addr 658c0 ([184 2 1 0 0 15 5] -> [255 36 37 192 88 6 0]) D0323 21:10:16.632527 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.632627 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.632810 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.632869 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.632895 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0]} D0323 21:10:16.632935 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:16.633022 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.633094 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.633118 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0, pids.max]} D0323 21:10:16.633223 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:16.633316 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.633391 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.633411 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0, memory.low]} D0323 21:10:16.633456 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:16.633500 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.633604 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.633632 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0, memory.high]} D0323 21:10:16.633698 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:16.633754 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.633840 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.633866 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0, memory.max]} D0323 21:10:16.633928 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:16.634019 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.634066 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.634090 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syzcgroup, unified, syz0, cgroup.procs]} D0323 21:10:16.634123 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:16.634213 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.634289 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.634309 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syzcgroup, cpu, syz0]} D0323 21:10:16.634380 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:16.634469 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.634542 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.634560 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syzcgroup, cpu, syz0, cgroup.procs]} D0323 21:10:16.634602 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:16.634686 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.634751 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.634763 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syzcgroup, net, syz0]} D0323 21:10:16.634801 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:16.634838 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: []} D0323 21:10:16.634881 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.634894 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [syzcgroup, net, syz0, cgroup.procs]} D0323 21:10:16.634929 247471 client.go:400] recv [channel 0xc000632090] WalkResp{Status: ComponentDoesNotExist, Inodes: []} D0323 21:10:16.635117 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 56274932b713:sysno 55 D0323 21:10:16.635159 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 29 D0323 21:10:16.635171 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 56274932b713 trap addr 65910 ([184 55 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D0323 21:10:16.640064 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.640239 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.649340 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 562749327c8f:sysno 61 D0323 21:10:16.649386 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 30 D0323 21:10:16.649501 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 562749327c8f trap addr 65960 ([184 61 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D0323 21:10:16.649862 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 56274934edc3:sysno 230 D0323 21:10:16.649884 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 31 D0323 21:10:16.649894 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 56274934edc3 trap addr 659b0 ([184 230 0 0 0 15 5] -> [255 36 37 176 89 6 0]) D0323 21:10:16.656049 247471 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:16.656087 247471 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0001f6ba0 30 D0323 21:10:16.656103 247471 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 56274934f490 trap addr 65960 ([184 109 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D0323 21:10:16.656797 247471 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:16.656821 247471 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0001f6ba0 31 D0323 21:10:16.656832 247471 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 562749329a30 trap addr 659b0 ([184 10 1 0 0 15 5] -> [255 36 37 176 89 6 0]) D0323 21:10:16.657722 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.657991 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.662339 247471 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:16.662373 247471 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0001f6ba0 32 D0323 21:10:16.662388 247471 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 56274932b51a trap addr 65a00 ([184 56 0 0 0 15 5] -> [255 36 37 0 90 6 0]) D0323 21:10:16.670192 247471 usertrap_amd64.go:212] [ 31: 31] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:16.670226 247471 usertrap_amd64.go:122] [ 31: 31] Allocate a new trap: 0xc0001f6ba0 33 D0323 21:10:16.670247 247471 usertrap_amd64.go:225] [ 31: 31] Apply the binary patch addr 5627492dbfa4 trap addr 65a50 ([184 3 0 0 0 15 5] -> [255 36 37 80 90 6 0]) D0323 21:10:16.670730 247471 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.670805 247471 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.670874 247471 task_signals.go:204] [ 31: 32] Signal 31, PID: 32, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:16.670900 247471 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.672610 247471 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.672642 247471 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.672658 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:16.673672 247471 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.677396 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 56274932b560:sysno 166 D0323 21:10:16.677466 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 32 D0323 21:10:16.677490 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 56274932b560 trap addr 65a00 ([184 166 0 0 0 15 5] -> [255 36 37 0 90 6 0]) 21:10:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) D0323 21:10:16.677967 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 562749329c61:sysno 257 D0323 21:10:16.678002 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 33 D0323 21:10:16.678052 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 562749329c61 trap addr 65a50 ([184 1 1 0 0 15 5] -> [255 36 37 80 90 6 0]) D0323 21:10:16.678134 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 56274932904e:sysno 5 D0323 21:10:16.678157 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 34 D0323 21:10:16.678166 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 56274932904e trap addr 65aa0 ([184 5 0 0 0 15 5] -> [255 36 37 160 90 6 0]) D0323 21:10:16.689187 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 56274934ef00:sysno 217 D0323 21:10:16.689257 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 35 D0323 21:10:16.689275 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 56274934ef00 trap addr 65af0 ([184 217 0 0 0 15 5] -> [255 36 37 240 90 6 0]) D0323 21:10:16.689857 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 56274932909f:sysno 6 D0323 21:10:16.689891 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 36 D0323 21:10:16.689904 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 56274932909f trap addr 65b40 ([184 6 0 0 0 15 5] -> [255 36 37 64 91 6 0]) D0323 21:10:16.689939 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 562749329a60:sysno 87 D0323 21:10:16.689946 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 37 D0323 21:10:16.689952 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 562749329a60 trap addr 65b90 ([184 87 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0323 21:10:16.690011 247471 usertrap_amd64.go:212] [ 30: 30] Found the pattern at ip 562749329a90:sysno 263 D0323 21:10:16.690027 247471 usertrap_amd64.go:122] [ 30: 30] Allocate a new trap: 0xc000451ad0 38 D0323 21:10:16.690035 247471 usertrap_amd64.go:225] [ 30: 30] Apply the binary patch addr 562749329a90 trap addr 65be0 ([184 7 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0323 21:10:16.690252 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.690522 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.698545 247471 usertrap_amd64.go:212] [ 33: 33] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:16.698578 247471 usertrap_amd64.go:122] [ 33: 33] Allocate a new trap: 0xc000abe000 39 D0323 21:10:16.698680 247471 usertrap_amd64.go:225] [ 33: 33] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:16.699266 247471 usertrap_amd64.go:212] [ 33: 33] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:16.699382 247471 usertrap_amd64.go:122] [ 33: 33] Allocate a new trap: 0xc000abe000 40 D0323 21:10:16.699419 247471 usertrap_amd64.go:225] [ 33: 33] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:16.700230 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.700705 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.704223 247471 usertrap_amd64.go:212] [ 33: 33] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:16.704249 247471 usertrap_amd64.go:122] [ 33: 33] Allocate a new trap: 0xc000abe000 41 D0323 21:10:16.704262 247471 usertrap_amd64.go:225] [ 33: 33] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:16.709531 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.709731 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.713847 247471 usertrap_amd64.go:212] [ 33: 33] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:16.713890 247471 usertrap_amd64.go:122] [ 33: 33] Allocate a new trap: 0xc000abe000 42 D0323 21:10:16.713908 247471 usertrap_amd64.go:225] [ 33: 33] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:16.714366 247471 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.714441 247471 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.714441 247471 task_signals.go:204] [ 33: 34] Signal 33, PID: 34, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:16.714485 247471 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.716082 247471 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.716110 247471 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.716132 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:16.721009 247471 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:16 executing program 0: pselect6(0x40, &(0x7f0000001d40), &(0x7f0000001d80), 0x0, &(0x7f0000001e00)={0x0, 0x989680}, 0x0) D0323 21:10:16.734031 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.734220 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.745068 247471 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:16.745116 247471 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000cb23c0 39 D0323 21:10:16.745202 247471 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:16.745691 247471 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:16.745716 247471 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000cb23c0 40 D0323 21:10:16.745730 247471 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:16.746359 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.746561 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.754018 247471 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:16.754049 247471 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000cb23c0 41 D0323 21:10:16.754063 247471 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:16.771891 247471 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:16.771923 247471 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000cb23c0 42 D0323 21:10:16.771935 247471 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:16.772515 247471 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.772573 247471 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.772664 247471 task_signals.go:204] [ 35: 36] Signal 35, PID: 36, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:16.772697 247471 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.774597 247471 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.774631 247471 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.774647 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:16.775252 247471 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:16 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x25, 0x4, @tid=r0}, &(0x7f00000000c0)) D0323 21:10:16.777483 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.777672 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.785714 247471 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:16.785738 247471 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000abe0c0 39 D0323 21:10:16.785832 247471 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:16.786396 247471 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:16.786419 247471 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000abe0c0 40 D0323 21:10:16.786430 247471 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:16.786842 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.787033 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.789951 247471 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:16.789981 247471 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000abe0c0 41 D0323 21:10:16.789992 247471 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:16.798845 247471 usertrap_amd64.go:212] [ 37: 37] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:16.798878 247471 usertrap_amd64.go:122] [ 37: 37] Allocate a new trap: 0xc000abe0c0 42 D0323 21:10:16.798890 247471 usertrap_amd64.go:225] [ 37: 37] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:16.799263 247471 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.799302 247471 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.799316 247471 task_signals.go:204] [ 37: 38] Signal 37, PID: 38, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:16.799351 247471 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.801063 247471 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.801103 247471 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.801121 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:16.801904 247471 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:16 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) D0323 21:10:16.803204 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.803440 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.813810 247471 usertrap_amd64.go:212] [ 39: 39] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:16.813850 247471 usertrap_amd64.go:122] [ 39: 39] Allocate a new trap: 0xc0008ce300 39 D0323 21:10:16.813945 247471 usertrap_amd64.go:225] [ 39: 39] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:16.815023 247471 usertrap_amd64.go:212] [ 39: 39] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:16.815086 247471 usertrap_amd64.go:122] [ 39: 39] Allocate a new trap: 0xc0008ce300 40 D0323 21:10:16.815104 247471 usertrap_amd64.go:225] [ 39: 39] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:16.815942 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.816280 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.820002 247471 usertrap_amd64.go:212] [ 39: 39] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:16.820069 247471 usertrap_amd64.go:122] [ 39: 39] Allocate a new trap: 0xc0008ce300 41 D0323 21:10:16.820085 247471 usertrap_amd64.go:225] [ 39: 39] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:16.827364 247471 usertrap_amd64.go:212] [ 39: 39] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:16.827457 247471 usertrap_amd64.go:122] [ 39: 39] Allocate a new trap: 0xc0008ce300 42 D0323 21:10:16.827488 247471 usertrap_amd64.go:225] [ 39: 39] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:16.827939 247471 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.827977 247471 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.828002 247471 task_signals.go:204] [ 39: 40] Signal 39, PID: 40, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:16.828041 247471 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.829522 247471 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.829608 247471 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.829662 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:16.831168 247471 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:16 executing program 0: clock_gettime(0x2, &(0x7f0000001980)) D0323 21:10:16.837615 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.837844 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.840684 247471 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0323 21:10:16.848294 247471 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:16.848332 247471 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000b32090 39 D0323 21:10:16.848414 247471 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:16.848828 247471 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:16.848861 247471 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000b32090 40 D0323 21:10:16.848869 247471 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:16.849363 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.849598 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.852266 247471 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:16.852291 247471 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000b32090 41 D0323 21:10:16.852303 247471 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:16.857734 247471 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:16.857766 247471 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000b32090 42 D0323 21:10:16.857776 247471 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:16.858315 247471 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.858480 247471 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.858584 247471 task_signals.go:204] [ 41: 42] Signal 41, PID: 42, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:16.858619 247471 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.859988 247471 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.860022 247471 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.860042 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:16.861127 247471 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) D0323 21:10:16.864014 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.864164 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.871962 247471 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:16.871986 247471 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008ce3f0 39 D0323 21:10:16.872111 247471 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:16.877024 247471 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:16.877040 247471 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008ce3f0 40 D0323 21:10:16.877053 247471 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:16.877765 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.877982 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.882826 247471 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:16.882851 247471 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008ce3f0 41 D0323 21:10:16.882866 247471 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:16.889173 247471 usertrap_amd64.go:212] [ 43: 43] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:16.889213 247471 usertrap_amd64.go:122] [ 43: 43] Allocate a new trap: 0xc0008ce3f0 42 D0323 21:10:16.889232 247471 usertrap_amd64.go:225] [ 43: 43] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:16.889602 247471 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.889652 247471 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.889700 247471 task_signals.go:204] [ 43: 44] Signal 43, PID: 44, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:16.889743 247471 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.891571 247471 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.891630 247471 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.891658 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:16.891734 247471 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:16 executing program 0: timer_create(0x2, 0x0, &(0x7f0000001300)) timer_gettime(0x0, &(0x7f0000000180)) D0323 21:10:16.893508 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.893802 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.904298 247471 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:16.904352 247471 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000450570 39 D0323 21:10:16.904431 247471 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:16.912686 247471 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:16.912741 247471 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000450570 40 D0323 21:10:16.912759 247471 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:16.913452 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.913753 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.917289 247471 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:16.917328 247471 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000450570 41 D0323 21:10:16.917341 247471 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:16.927730 247471 usertrap_amd64.go:212] [ 45: 45] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:16.927771 247471 usertrap_amd64.go:122] [ 45: 45] Allocate a new trap: 0xc000450570 42 D0323 21:10:16.927787 247471 usertrap_amd64.go:225] [ 45: 45] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:16.928557 247471 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.928620 247471 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.928666 247471 task_signals.go:204] [ 45: 46] Signal 45, PID: 46, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:16.928718 247471 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.930828 247471 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.930881 247471 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.930902 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:16.931773 247471 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.933612 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.933805 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} 21:10:16 executing program 0: socketpair(0x11, 0x3, 0x300, &(0x7f0000000580)) D0323 21:10:16.942551 247471 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:16.942605 247471 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc0008ce000 39 D0323 21:10:16.942763 247471 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:16.943831 247471 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:16.943866 247471 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc0008ce000 40 D0323 21:10:16.943883 247471 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:16.944786 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.945028 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.948855 247471 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:16.948884 247471 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc0008ce000 41 D0323 21:10:16.948896 247471 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:16.957586 247471 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:16.957651 247471 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc0008ce000 42 D0323 21:10:16.957671 247471 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:16.958202 247471 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.958251 247471 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.958245 247471 task_signals.go:204] [ 47: 48] Signal 47, PID: 48, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:16.958267 247471 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.960515 247471 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.960545 247471 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.960558 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:16.961470 247471 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:16 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) D0323 21:10:16.963039 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.963220 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.974773 247471 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:16.974822 247471 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000b32090 39 D0323 21:10:16.974924 247471 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:16.975732 247471 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:16.975806 247471 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000b32090 40 D0323 21:10:16.975825 247471 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:16.977058 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:16.977404 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.983019 247471 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:16.983054 247471 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000b32090 41 D0323 21:10:16.983070 247471 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:16.989672 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.989935 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:16.990731 247471 usertrap_amd64.go:212] [ 49: 49] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:16.990771 247471 usertrap_amd64.go:122] [ 49: 49] Allocate a new trap: 0xc000b32090 42 D0323 21:10:16.990787 247471 usertrap_amd64.go:225] [ 49: 49] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:16.992118 247471 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.992167 247471 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.992229 247471 task_signals.go:204] [ 49: 50] Signal 49, PID: 50, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:16.992262 247471 task_exit.go:204] [ 49: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:16.994183 247471 task_exit.go:204] [ 49: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:16.994227 247471 task_exit.go:204] [ 49: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:16.994248 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:16.995703 247471 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:16 executing program 0: timer_create(0xe4d0b1a745751ef2, 0x0, 0x0) D0323 21:10:16.997783 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:16.997930 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.014954 247471 usertrap_amd64.go:212] [ 51: 51] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.014999 247471 usertrap_amd64.go:122] [ 51: 51] Allocate a new trap: 0xc000450cc0 39 D0323 21:10:17.015111 247471 usertrap_amd64.go:225] [ 51: 51] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.015485 247471 usertrap_amd64.go:212] [ 51: 51] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.015505 247471 usertrap_amd64.go:122] [ 51: 51] Allocate a new trap: 0xc000450cc0 40 D0323 21:10:17.015516 247471 usertrap_amd64.go:225] [ 51: 51] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.016094 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.016279 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.020029 247471 usertrap_amd64.go:212] [ 51: 51] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.020082 247471 usertrap_amd64.go:122] [ 51: 51] Allocate a new trap: 0xc000450cc0 41 D0323 21:10:17.020099 247471 usertrap_amd64.go:225] [ 51: 51] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) 21:10:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@local, @multicast1}, 0xc) D0323 21:10:17.028346 247471 usertrap_amd64.go:212] [ 51: 51] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:17.028374 247471 usertrap_amd64.go:122] [ 51: 51] Allocate a new trap: 0xc000450cc0 42 D0323 21:10:17.028386 247471 usertrap_amd64.go:225] [ 51: 51] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.029045 247471 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.029080 247471 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.030032 247471 task_signals.go:204] [ 51: 52] Signal 51, PID: 52, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:17.030068 247471 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.030689 247471 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.030716 247471 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.030740 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:17.031458 247471 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.035235 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:17.035465 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.044448 247471 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.044491 247471 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0001f63c0 39 D0323 21:10:17.044600 247471 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.045406 247471 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.045427 247471 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0001f63c0 40 D0323 21:10:17.045443 247471 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.046075 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.046262 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.049289 247471 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.049313 247471 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0001f63c0 41 D0323 21:10:17.049322 247471 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:17.056530 247471 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:17.056568 247471 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0001f63c0 42 D0323 21:10:17.056582 247471 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.057533 247471 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.057571 247471 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.057645 247471 task_signals.go:204] [ 53: 54] Signal 53, PID: 54, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:17.057672 247471 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.059790 247471 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.059808 247471 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.059828 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:17.059981 247471 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) D0323 21:10:17.064988 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:17.065243 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.077052 247471 usertrap_amd64.go:212] [ 55: 55] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.077103 247471 usertrap_amd64.go:122] [ 55: 55] Allocate a new trap: 0xc000b32300 39 D0323 21:10:17.077192 247471 usertrap_amd64.go:225] [ 55: 55] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.077916 247471 usertrap_amd64.go:212] [ 55: 55] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.077940 247471 usertrap_amd64.go:122] [ 55: 55] Allocate a new trap: 0xc000b32300 40 D0323 21:10:17.077948 247471 usertrap_amd64.go:225] [ 55: 55] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.078183 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.078372 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.081702 247471 usertrap_amd64.go:212] [ 55: 55] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.081733 247471 usertrap_amd64.go:122] [ 55: 55] Allocate a new trap: 0xc000b32300 41 D0323 21:10:17.081744 247471 usertrap_amd64.go:225] [ 55: 55] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:17.095397 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:17.095680 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.097293 247471 usertrap_amd64.go:212] [ 55: 55] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:17.097321 247471 usertrap_amd64.go:122] [ 55: 55] Allocate a new trap: 0xc000b32300 42 D0323 21:10:17.097337 247471 usertrap_amd64.go:225] [ 55: 55] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.098034 247471 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.098079 247471 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.098230 247471 task_signals.go:204] [ 55: 56] Signal 55, PID: 56, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:17.098285 247471 task_exit.go:204] [ 55: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.100479 247471 task_exit.go:204] [ 55: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.100511 247471 task_exit.go:204] [ 55: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.100525 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:17.101187 247471 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.104418 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} 21:10:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) D0323 21:10:17.104602 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.112716 247471 usertrap_amd64.go:212] [ 57: 57] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.112757 247471 usertrap_amd64.go:122] [ 57: 57] Allocate a new trap: 0xc000abe240 39 D0323 21:10:17.112834 247471 usertrap_amd64.go:225] [ 57: 57] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.114043 247471 usertrap_amd64.go:212] [ 57: 57] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.114071 247471 usertrap_amd64.go:122] [ 57: 57] Allocate a new trap: 0xc000abe240 40 D0323 21:10:17.114085 247471 usertrap_amd64.go:225] [ 57: 57] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.114640 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.114911 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.118263 247471 usertrap_amd64.go:212] [ 57: 57] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.118296 247471 usertrap_amd64.go:122] [ 57: 57] Allocate a new trap: 0xc000abe240 41 D0323 21:10:17.118308 247471 usertrap_amd64.go:225] [ 57: 57] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:17.126689 247471 usertrap_amd64.go:212] [ 57: 57] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:17.126730 247471 usertrap_amd64.go:122] [ 57: 57] Allocate a new trap: 0xc000abe240 42 D0323 21:10:17.126750 247471 usertrap_amd64.go:225] [ 57: 57] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.127493 247471 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.127603 247471 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.127661 247471 task_signals.go:204] [ 57: 58] Signal 57, PID: 58, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:17.127687 247471 task_exit.go:204] [ 57: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.129774 247471 task_exit.go:204] [ 57: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.129831 247471 task_exit.go:204] [ 57: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.129849 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:17.130510 247471 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.133203 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} 21:10:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) D0323 21:10:17.133374 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.145558 247471 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.145607 247471 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000b326f0 39 D0323 21:10:17.145706 247471 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.146467 247471 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.146513 247471 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000b326f0 40 D0323 21:10:17.146527 247471 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.148641 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.149021 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.153579 247471 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.153621 247471 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000b326f0 41 D0323 21:10:17.153639 247471 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:17.162505 247471 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:17.162542 247471 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000b326f0 42 D0323 21:10:17.162560 247471 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.163104 247471 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.163144 247471 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.163210 247471 task_signals.go:204] [ 59: 60] Signal 59, PID: 60, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:17.163245 247471 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.164835 247471 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.164857 247471 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.164873 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:17.165856 247471 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001bc0)) D0323 21:10:17.182900 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:17.183180 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.193193 247471 usertrap_amd64.go:212] [ 61: 61] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.193238 247471 usertrap_amd64.go:122] [ 61: 61] Allocate a new trap: 0xc000b328d0 39 D0323 21:10:17.193336 247471 usertrap_amd64.go:225] [ 61: 61] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.194646 247471 usertrap_amd64.go:212] [ 61: 61] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.194696 247471 usertrap_amd64.go:122] [ 61: 61] Allocate a new trap: 0xc000b328d0 40 D0323 21:10:17.194717 247471 usertrap_amd64.go:225] [ 61: 61] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.195246 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.195557 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.199557 247471 usertrap_amd64.go:212] [ 61: 61] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.199589 247471 usertrap_amd64.go:122] [ 61: 61] Allocate a new trap: 0xc000b328d0 41 D0323 21:10:17.199606 247471 usertrap_amd64.go:225] [ 61: 61] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:17.209536 247471 usertrap_amd64.go:212] [ 61: 61] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:17.209584 247471 usertrap_amd64.go:122] [ 61: 61] Allocate a new trap: 0xc000b328d0 42 D0323 21:10:17.209602 247471 usertrap_amd64.go:225] [ 61: 61] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.209955 247471 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.209994 247471 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.210376 247471 task_signals.go:204] [ 61: 62] Signal 61, PID: 62, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:17.210399 247471 task_exit.go:204] [ 61: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.211862 247471 task_exit.go:204] [ 61: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.211938 247471 task_exit.go:204] [ 61: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.211960 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:17.213059 247471 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.215348 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:17.215507 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} 21:10:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0xd, 0x0, &(0x7f0000000500)=0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='nicvf0\x00') getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000080)=0x2c) D0323 21:10:17.225606 247471 usertrap_amd64.go:212] [ 63: 63] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.225666 247471 usertrap_amd64.go:122] [ 63: 63] Allocate a new trap: 0xc000b32900 39 D0323 21:10:17.225779 247471 usertrap_amd64.go:225] [ 63: 63] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.227535 247471 usertrap_amd64.go:212] [ 63: 63] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.227577 247471 usertrap_amd64.go:122] [ 63: 63] Allocate a new trap: 0xc000b32900 40 D0323 21:10:17.227611 247471 usertrap_amd64.go:225] [ 63: 63] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.231310 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.231544 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.235469 247471 usertrap_amd64.go:212] [ 63: 63] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.235515 247471 usertrap_amd64.go:122] [ 63: 63] Allocate a new trap: 0xc000b32900 41 D0323 21:10:17.235537 247471 usertrap_amd64.go:225] [ 63: 63] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:17.245827 247471 usertrap_amd64.go:212] [ 63: 63] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:17.245866 247471 usertrap_amd64.go:122] [ 63: 63] Allocate a new trap: 0xc000b32900 42 D0323 21:10:17.245884 247471 usertrap_amd64.go:225] [ 63: 63] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.246393 247471 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.246430 247471 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.246532 247471 task_signals.go:204] [ 63: 64] Signal 63, PID: 64, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:17.246589 247471 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.248020 247471 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.248058 247471 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.248079 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:17.248523 247471 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:17 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001300)) timer_create(0x2, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)) D0323 21:10:17.250534 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:17.250707 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.258257 247471 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.258305 247471 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc000886540 39 D0323 21:10:17.258431 247471 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.259017 247471 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.259031 247471 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc000886540 40 D0323 21:10:17.259042 247471 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.259565 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.259755 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.262419 247471 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.262448 247471 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc000886540 41 D0323 21:10:17.262464 247471 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:17.268601 247471 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:17.268632 247471 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc000886540 42 D0323 21:10:17.268646 247471 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.269047 247471 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.269083 247471 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.269159 247471 task_signals.go:204] [ 65: 66] Signal 65, PID: 66, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:17.269206 247471 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.271430 247471 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.271460 247471 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.271475 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:17.272135 247471 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x110) D0323 21:10:17.273144 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:17.273283 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.283224 247471 usertrap_amd64.go:212] [ 67: 67] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.283252 247471 usertrap_amd64.go:122] [ 67: 67] Allocate a new trap: 0xc000b329c0 39 D0323 21:10:17.283347 247471 usertrap_amd64.go:225] [ 67: 67] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.283686 247471 usertrap_amd64.go:212] [ 67: 67] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.283703 247471 usertrap_amd64.go:122] [ 67: 67] Allocate a new trap: 0xc000b329c0 40 D0323 21:10:17.283710 247471 usertrap_amd64.go:225] [ 67: 67] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.283973 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.284166 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.286873 247471 usertrap_amd64.go:212] [ 67: 67] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.286898 247471 usertrap_amd64.go:122] [ 67: 67] Allocate a new trap: 0xc000b329c0 41 D0323 21:10:17.286908 247471 usertrap_amd64.go:225] [ 67: 67] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:17.296200 247471 usertrap_amd64.go:212] [ 67: 67] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:17.296270 247471 usertrap_amd64.go:122] [ 67: 67] Allocate a new trap: 0xc000b329c0 42 D0323 21:10:17.296286 247471 usertrap_amd64.go:225] [ 67: 67] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.296904 247471 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.296986 247471 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.297078 247471 task_signals.go:204] [ 67: 68] Signal 67, PID: 68, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:17.297121 247471 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.298715 247471 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.298770 247471 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.298796 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:17.299542 247471 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.301998 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:17.302366 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} 21:10:17 executing program 0: mount$cgroup(0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)) D0323 21:10:17.321136 247471 usertrap_amd64.go:212] [ 69: 69] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.321185 247471 usertrap_amd64.go:122] [ 69: 69] Allocate a new trap: 0xc000cb25d0 39 D0323 21:10:17.321277 247471 usertrap_amd64.go:225] [ 69: 69] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.321663 247471 usertrap_amd64.go:212] [ 69: 69] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.321730 247471 usertrap_amd64.go:122] [ 69: 69] Allocate a new trap: 0xc000cb25d0 40 D0323 21:10:17.321757 247471 usertrap_amd64.go:225] [ 69: 69] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.322632 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.322996 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.327234 247471 usertrap_amd64.go:212] [ 69: 69] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.327261 247471 usertrap_amd64.go:122] [ 69: 69] Allocate a new trap: 0xc000cb25d0 41 D0323 21:10:17.327273 247471 usertrap_amd64.go:225] [ 69: 69] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:17.336314 247471 usertrap_amd64.go:212] [ 69: 69] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:17.336429 247471 usertrap_amd64.go:122] [ 69: 69] Allocate a new trap: 0xc000cb25d0 42 D0323 21:10:17.336464 247471 usertrap_amd64.go:225] [ 69: 69] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.337041 247471 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.337082 247471 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.337192 247471 task_signals.go:204] [ 69: 70] Signal 69, PID: 70, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:17.337224 247471 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.338944 247471 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.338981 247471 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.338997 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:17.340032 247471 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:17 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000500)) clock_gettime(0x0, &(0x7f0000001940)) D0323 21:10:17.341522 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:17.341711 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.350480 247471 usertrap_amd64.go:212] [ 71: 71] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.350518 247471 usertrap_amd64.go:122] [ 71: 71] Allocate a new trap: 0xc000cb2600 39 D0323 21:10:17.350606 247471 usertrap_amd64.go:225] [ 71: 71] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.351047 247471 usertrap_amd64.go:212] [ 71: 71] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.351065 247471 usertrap_amd64.go:122] [ 71: 71] Allocate a new trap: 0xc000cb2600 40 D0323 21:10:17.351076 247471 usertrap_amd64.go:225] [ 71: 71] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.351457 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.351662 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.355144 247471 usertrap_amd64.go:212] [ 71: 71] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.355216 247471 usertrap_amd64.go:122] [ 71: 71] Allocate a new trap: 0xc000cb2600 41 D0323 21:10:17.355259 247471 usertrap_amd64.go:225] [ 71: 71] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:17.361389 247471 usertrap_amd64.go:212] [ 71: 71] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:17.361418 247471 usertrap_amd64.go:122] [ 71: 71] Allocate a new trap: 0xc000cb2600 42 D0323 21:10:17.361430 247471 usertrap_amd64.go:225] [ 71: 71] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.361729 247471 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.361755 247471 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.361833 247471 task_signals.go:204] [ 71: 72] Signal 71, PID: 72, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:17.361865 247471 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:17.363137 247471 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:17.363172 247471 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:17.363187 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:17.364307 247471 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:17 executing program 0: pselect6(0x40, &(0x7f0000001d40), 0x0, &(0x7f0000001dc0)={0x3}, 0x0, 0x0) D0323 21:10:17.369186 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:17.369368 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.376861 247471 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:17.376893 247471 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc0008ce7e0 39 D0323 21:10:17.376990 247471 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:17.377353 247471 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:17.377376 247471 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc0008ce7e0 40 D0323 21:10:17.377385 247471 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:17.377719 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:17.377905 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:17.380844 247471 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:17.380866 247471 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc0008ce7e0 41 D0323 21:10:17.380874 247471 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:17.435116 247471 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 56274934ee1a:sysno 230 D0323 21:10:17.435159 247471 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc0008ce7e0 42 D0323 21:10:17.435174 247471 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 56274934ee1a trap addr 65d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:17.840369 247471 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0323 21:10:18.212594 247471 usertrap_amd64.go:212] [ 73: 73] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.212651 247471 usertrap_amd64.go:122] [ 73: 73] Allocate a new trap: 0xc0008ce7e0 43 D0323 21:10:18.212669 247471 usertrap_amd64.go:225] [ 73: 73] Apply the binary patch addr 5627492dbfa4 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0323 21:10:18.213539 247471 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.213592 247471 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.213668 247471 task_signals.go:204] [ 73: 74] Signal 73, PID: 74, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.213698 247471 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.217078 247471 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.217116 247471 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.217140 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.218446 247471 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0xd, 0x0, &(0x7f0000000500)=0x2) D0323 21:10:18.220429 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.220709 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.235080 247471 usertrap_amd64.go:212] [ 75: 75] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.235139 247471 usertrap_amd64.go:122] [ 75: 75] Allocate a new trap: 0xc000886780 39 D0323 21:10:18.235228 247471 usertrap_amd64.go:225] [ 75: 75] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.235936 247471 usertrap_amd64.go:212] [ 75: 75] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.235954 247471 usertrap_amd64.go:122] [ 75: 75] Allocate a new trap: 0xc000886780 40 D0323 21:10:18.235966 247471 usertrap_amd64.go:225] [ 75: 75] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.236961 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.237188 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.241006 247471 usertrap_amd64.go:212] [ 75: 75] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.241038 247471 usertrap_amd64.go:122] [ 75: 75] Allocate a new trap: 0xc000886780 41 D0323 21:10:18.241048 247471 usertrap_amd64.go:225] [ 75: 75] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.252693 247471 usertrap_amd64.go:212] [ 75: 75] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.252721 247471 usertrap_amd64.go:122] [ 75: 75] Allocate a new trap: 0xc000886780 42 D0323 21:10:18.252735 247471 usertrap_amd64.go:225] [ 75: 75] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.253320 247471 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.253356 247471 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.253692 247471 task_signals.go:204] [ 75: 76] Signal 75, PID: 76, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.253769 247471 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.256454 247471 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.256481 247471 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.256501 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.258157 247471 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.260235 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.260435 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} 21:10:18 executing program 0: socketpair(0x2a, 0x80004, 0x0, &(0x7f0000000000)) D0323 21:10:18.274189 247471 usertrap_amd64.go:212] [ 77: 77] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.274224 247471 usertrap_amd64.go:122] [ 77: 77] Allocate a new trap: 0xc000451a40 39 D0323 21:10:18.274337 247471 usertrap_amd64.go:225] [ 77: 77] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.274866 247471 usertrap_amd64.go:212] [ 77: 77] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.274891 247471 usertrap_amd64.go:122] [ 77: 77] Allocate a new trap: 0xc000451a40 40 D0323 21:10:18.274901 247471 usertrap_amd64.go:225] [ 77: 77] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.276122 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.276383 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.280233 247471 usertrap_amd64.go:212] [ 77: 77] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.280260 247471 usertrap_amd64.go:122] [ 77: 77] Allocate a new trap: 0xc000451a40 41 D0323 21:10:18.280273 247471 usertrap_amd64.go:225] [ 77: 77] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.287981 247471 usertrap_amd64.go:212] [ 77: 77] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.288013 247471 usertrap_amd64.go:122] [ 77: 77] Allocate a new trap: 0xc000451a40 42 D0323 21:10:18.288069 247471 usertrap_amd64.go:225] [ 77: 77] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.288498 247471 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.288536 247471 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.288605 247471 task_signals.go:204] [ 77: 78] Signal 77, PID: 78, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.288654 247471 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.290552 247471 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.290612 247471 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.290631 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.291546 247471 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: link(&(0x7f00000018c0)='./file0\x00', 0x0) D0323 21:10:18.294960 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.295147 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.306480 247471 usertrap_amd64.go:212] [ 79: 79] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.306513 247471 usertrap_amd64.go:122] [ 79: 79] Allocate a new trap: 0xc000cb2bd0 39 D0323 21:10:18.306644 247471 usertrap_amd64.go:225] [ 79: 79] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.307303 247471 usertrap_amd64.go:212] [ 79: 79] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.307326 247471 usertrap_amd64.go:122] [ 79: 79] Allocate a new trap: 0xc000cb2bd0 40 D0323 21:10:18.307344 247471 usertrap_amd64.go:225] [ 79: 79] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.308048 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.308313 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.315583 247471 usertrap_amd64.go:212] [ 79: 79] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.315660 247471 usertrap_amd64.go:122] [ 79: 79] Allocate a new trap: 0xc000cb2bd0 41 D0323 21:10:18.315680 247471 usertrap_amd64.go:225] [ 79: 79] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.329908 247471 usertrap_amd64.go:212] [ 79: 79] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.329946 247471 usertrap_amd64.go:122] [ 79: 79] Allocate a new trap: 0xc000cb2bd0 42 D0323 21:10:18.329964 247471 usertrap_amd64.go:225] [ 79: 79] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.330839 247471 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.330884 247471 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.331888 247471 task_signals.go:204] [ 79: 80] Signal 79, PID: 80, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.331926 247471 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.333245 247471 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.333271 247471 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.333284 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.334591 247471 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: socketpair(0x2, 0x5, 0xed, &(0x7f0000000140)) D0323 21:10:18.335942 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.336259 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.347080 247471 usertrap_amd64.go:212] [ 81: 81] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.347108 247471 usertrap_amd64.go:122] [ 81: 81] Allocate a new trap: 0xc000abe000 39 D0323 21:10:18.347173 247471 usertrap_amd64.go:225] [ 81: 81] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.348044 247471 usertrap_amd64.go:212] [ 81: 81] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.348067 247471 usertrap_amd64.go:122] [ 81: 81] Allocate a new trap: 0xc000abe000 40 D0323 21:10:18.348080 247471 usertrap_amd64.go:225] [ 81: 81] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.348852 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.349186 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.352502 247471 usertrap_amd64.go:212] [ 81: 81] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.352517 247471 usertrap_amd64.go:122] [ 81: 81] Allocate a new trap: 0xc000abe000 41 D0323 21:10:18.352527 247471 usertrap_amd64.go:225] [ 81: 81] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.360333 247471 usertrap_amd64.go:212] [ 81: 81] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.360370 247471 usertrap_amd64.go:122] [ 81: 81] Allocate a new trap: 0xc000abe000 42 D0323 21:10:18.360385 247471 usertrap_amd64.go:225] [ 81: 81] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.361601 247471 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.361677 247471 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.361743 247471 task_signals.go:204] [ 81: 82] Signal 81, PID: 82, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.361782 247471 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.363592 247471 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.363614 247471 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.363637 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.364137 247471 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) D0323 21:10:18.367016 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.367233 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.380224 247471 usertrap_amd64.go:212] [ 83: 83] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.380274 247471 usertrap_amd64.go:122] [ 83: 83] Allocate a new trap: 0xc000450570 39 D0323 21:10:18.380409 247471 usertrap_amd64.go:225] [ 83: 83] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.380987 247471 usertrap_amd64.go:212] [ 83: 83] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.381013 247471 usertrap_amd64.go:122] [ 83: 83] Allocate a new trap: 0xc000450570 40 D0323 21:10:18.381023 247471 usertrap_amd64.go:225] [ 83: 83] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.381794 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.382032 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.386314 247471 usertrap_amd64.go:212] [ 83: 83] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.386365 247471 usertrap_amd64.go:122] [ 83: 83] Allocate a new trap: 0xc000450570 41 D0323 21:10:18.386381 247471 usertrap_amd64.go:225] [ 83: 83] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.394191 247471 usertrap_amd64.go:212] [ 83: 83] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.394230 247471 usertrap_amd64.go:122] [ 83: 83] Allocate a new trap: 0xc000450570 42 D0323 21:10:18.394249 247471 usertrap_amd64.go:225] [ 83: 83] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.394995 247471 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.395054 247471 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.395126 247471 task_signals.go:204] [ 83: 84] Signal 83, PID: 84, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.395180 247471 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.397087 247471 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.397124 247471 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.397142 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.398201 247471 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: pselect6(0x40, &(0x7f0000001d40), 0x0, 0x0, &(0x7f0000001e00)={0x0, 0x989680}, 0x0) D0323 21:10:18.399654 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.399859 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.416668 247471 usertrap_amd64.go:212] [ 85: 85] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.416718 247471 usertrap_amd64.go:122] [ 85: 85] Allocate a new trap: 0xc0008863c0 39 D0323 21:10:18.417052 247471 usertrap_amd64.go:225] [ 85: 85] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.419937 247471 usertrap_amd64.go:212] [ 85: 85] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.419961 247471 usertrap_amd64.go:122] [ 85: 85] Allocate a new trap: 0xc0008863c0 40 D0323 21:10:18.419978 247471 usertrap_amd64.go:225] [ 85: 85] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.421082 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.421344 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.426613 247471 usertrap_amd64.go:212] [ 85: 85] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.426648 247471 usertrap_amd64.go:122] [ 85: 85] Allocate a new trap: 0xc0008863c0 41 D0323 21:10:18.426661 247471 usertrap_amd64.go:225] [ 85: 85] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.444753 247471 usertrap_amd64.go:212] [ 85: 85] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.444819 247471 usertrap_amd64.go:122] [ 85: 85] Allocate a new trap: 0xc0008863c0 42 D0323 21:10:18.444846 247471 usertrap_amd64.go:225] [ 85: 85] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.445720 247471 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.445794 247471 task_signals.go:204] [ 85: 86] Signal 85, PID: 86, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.445857 247471 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.445958 247471 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.446333 247471 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.446387 247471 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.446404 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.447925 247471 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000280)) D0323 21:10:18.450188 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.450936 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.465825 247471 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.465885 247471 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc0008ce360 39 D0323 21:10:18.466098 247471 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.467728 247471 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.467755 247471 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc0008ce360 40 D0323 21:10:18.467771 247471 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.468905 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.469432 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.473916 247471 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.473946 247471 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc0008ce360 41 D0323 21:10:18.473962 247471 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.483469 247471 usertrap_amd64.go:212] [ 87: 87] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.483495 247471 usertrap_amd64.go:122] [ 87: 87] Allocate a new trap: 0xc0008ce360 42 D0323 21:10:18.483507 247471 usertrap_amd64.go:225] [ 87: 87] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.484033 247471 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.484071 247471 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.484149 247471 task_signals.go:204] [ 87: 88] Signal 87, PID: 88, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.484179 247471 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.486658 247471 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.486688 247471 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.486703 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.488228 247471 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080)=0x40, 0x4) D0323 21:10:18.493795 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.494553 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.503588 247471 usertrap_amd64.go:212] [ 89: 89] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.503670 247471 usertrap_amd64.go:122] [ 89: 89] Allocate a new trap: 0xc000450720 39 D0323 21:10:18.503783 247471 usertrap_amd64.go:225] [ 89: 89] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.504523 247471 usertrap_amd64.go:212] [ 89: 89] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.504553 247471 usertrap_amd64.go:122] [ 89: 89] Allocate a new trap: 0xc000450720 40 D0323 21:10:18.504565 247471 usertrap_amd64.go:225] [ 89: 89] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.505136 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.505398 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.510993 247471 usertrap_amd64.go:212] [ 89: 89] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.511012 247471 usertrap_amd64.go:122] [ 89: 89] Allocate a new trap: 0xc000450720 41 D0323 21:10:18.511028 247471 usertrap_amd64.go:225] [ 89: 89] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.520160 247471 usertrap_amd64.go:212] [ 89: 89] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.520177 247471 usertrap_amd64.go:122] [ 89: 89] Allocate a new trap: 0xc000450720 42 D0323 21:10:18.520188 247471 usertrap_amd64.go:225] [ 89: 89] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.520514 247471 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.520558 247471 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.520606 247471 task_signals.go:204] [ 89: 90] Signal 89, PID: 90, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.520636 247471 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.522292 247471 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.522323 247471 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.522337 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.523137 247471 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x90) D0323 21:10:18.526921 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.527089 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.537079 247471 usertrap_amd64.go:212] [ 91: 91] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.537114 247471 usertrap_amd64.go:122] [ 91: 91] Allocate a new trap: 0xc0008ce810 39 D0323 21:10:18.537201 247471 usertrap_amd64.go:225] [ 91: 91] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.537735 247471 usertrap_amd64.go:212] [ 91: 91] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.537759 247471 usertrap_amd64.go:122] [ 91: 91] Allocate a new trap: 0xc0008ce810 40 D0323 21:10:18.537770 247471 usertrap_amd64.go:225] [ 91: 91] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.538255 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.538466 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.541570 247471 usertrap_amd64.go:212] [ 91: 91] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.541594 247471 usertrap_amd64.go:122] [ 91: 91] Allocate a new trap: 0xc0008ce810 41 D0323 21:10:18.541606 247471 usertrap_amd64.go:225] [ 91: 91] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.549003 247471 usertrap_amd64.go:212] [ 91: 91] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.549021 247471 usertrap_amd64.go:122] [ 91: 91] Allocate a new trap: 0xc0008ce810 42 D0323 21:10:18.549033 247471 usertrap_amd64.go:225] [ 91: 91] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.549419 247471 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.549443 247471 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.549510 247471 task_signals.go:204] [ 91: 92] Signal 91, PID: 92, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.549532 247471 task_exit.go:204] [ 91: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.551097 247471 task_exit.go:204] [ 91: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.551126 247471 task_exit.go:204] [ 91: 92] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.551140 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.552167 247471 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: timer_create(0x9, &(0x7f0000000000)={0x0, 0x28}, &(0x7f0000000180)) D0323 21:10:18.553418 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.553538 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.561546 247471 usertrap_amd64.go:212] [ 93: 93] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.561565 247471 usertrap_amd64.go:122] [ 93: 93] Allocate a new trap: 0xc0008ce960 39 D0323 21:10:18.561659 247471 usertrap_amd64.go:225] [ 93: 93] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.562138 247471 usertrap_amd64.go:212] [ 93: 93] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.562152 247471 usertrap_amd64.go:122] [ 93: 93] Allocate a new trap: 0xc0008ce960 40 D0323 21:10:18.562161 247471 usertrap_amd64.go:225] [ 93: 93] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.562501 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.562679 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.565373 247471 usertrap_amd64.go:212] [ 93: 93] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.565385 247471 usertrap_amd64.go:122] [ 93: 93] Allocate a new trap: 0xc0008ce960 41 D0323 21:10:18.565394 247471 usertrap_amd64.go:225] [ 93: 93] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.570253 247471 usertrap_amd64.go:212] [ 93: 93] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.570268 247471 usertrap_amd64.go:122] [ 93: 93] Allocate a new trap: 0xc0008ce960 42 D0323 21:10:18.570279 247471 usertrap_amd64.go:225] [ 93: 93] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.570671 247471 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.570711 247471 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.570781 247471 task_signals.go:204] [ 93: 94] Signal 93, PID: 94, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.570809 247471 task_exit.go:204] [ 93: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.572190 247471 task_exit.go:204] [ 93: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.572213 247471 task_exit.go:204] [ 93: 94] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.572224 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.573319 247471 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001300)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) D0323 21:10:18.574463 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.574613 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.581894 247471 usertrap_amd64.go:212] [ 95: 95] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.581925 247471 usertrap_amd64.go:122] [ 95: 95] Allocate a new trap: 0xc000cb2480 39 D0323 21:10:18.582001 247471 usertrap_amd64.go:225] [ 95: 95] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.582591 247471 usertrap_amd64.go:212] [ 95: 95] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.582663 247471 usertrap_amd64.go:122] [ 95: 95] Allocate a new trap: 0xc000cb2480 40 D0323 21:10:18.582687 247471 usertrap_amd64.go:225] [ 95: 95] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.583152 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.583266 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.586393 247471 usertrap_amd64.go:212] [ 95: 95] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.586421 247471 usertrap_amd64.go:122] [ 95: 95] Allocate a new trap: 0xc000cb2480 41 D0323 21:10:18.586432 247471 usertrap_amd64.go:225] [ 95: 95] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.594232 247471 usertrap_amd64.go:212] [ 95: 95] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.594268 247471 usertrap_amd64.go:122] [ 95: 95] Allocate a new trap: 0xc000cb2480 42 D0323 21:10:18.594279 247471 usertrap_amd64.go:225] [ 95: 95] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.594630 247471 task_exit.go:204] [ 95: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.594662 247471 task_exit.go:204] [ 95: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.594749 247471 task_signals.go:204] [ 95: 96] Signal 95, PID: 96, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.594786 247471 task_exit.go:204] [ 95: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.596094 247471 task_exit.go:204] [ 95: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.596109 247471 task_exit.go:204] [ 95: 96] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.596122 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.597420 247471 task_exit.go:204] [ 95: 95] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) D0323 21:10:18.601778 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.601934 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.612648 247471 usertrap_amd64.go:212] [ 97: 97] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.612682 247471 usertrap_amd64.go:122] [ 97: 97] Allocate a new trap: 0xc0004508a0 39 D0323 21:10:18.612767 247471 usertrap_amd64.go:225] [ 97: 97] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.613175 247471 usertrap_amd64.go:212] [ 97: 97] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.613200 247471 usertrap_amd64.go:122] [ 97: 97] Allocate a new trap: 0xc0004508a0 40 D0323 21:10:18.613208 247471 usertrap_amd64.go:225] [ 97: 97] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.613554 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.613674 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.616835 247471 usertrap_amd64.go:212] [ 97: 97] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.616866 247471 usertrap_amd64.go:122] [ 97: 97] Allocate a new trap: 0xc0004508a0 41 D0323 21:10:18.616877 247471 usertrap_amd64.go:225] [ 97: 97] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.623151 247471 usertrap_amd64.go:212] [ 97: 97] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.623181 247471 usertrap_amd64.go:122] [ 97: 97] Allocate a new trap: 0xc0004508a0 42 D0323 21:10:18.623192 247471 usertrap_amd64.go:225] [ 97: 97] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.623581 247471 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.623613 247471 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.623675 247471 task_signals.go:204] [ 97: 98] Signal 97, PID: 98, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.623708 247471 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.625132 247471 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.625170 247471 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.625190 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.626356 247471 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.627567 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.627814 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} 21:10:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000040), 0x4) D0323 21:10:18.637824 247471 usertrap_amd64.go:212] [ 99: 99] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.637905 247471 usertrap_amd64.go:122] [ 99: 99] Allocate a new trap: 0xc000cb2540 39 D0323 21:10:18.638011 247471 usertrap_amd64.go:225] [ 99: 99] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.638523 247471 usertrap_amd64.go:212] [ 99: 99] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.638549 247471 usertrap_amd64.go:122] [ 99: 99] Allocate a new trap: 0xc000cb2540 40 D0323 21:10:18.638582 247471 usertrap_amd64.go:225] [ 99: 99] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.639068 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.639213 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.643692 247471 usertrap_amd64.go:212] [ 99: 99] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.643711 247471 usertrap_amd64.go:122] [ 99: 99] Allocate a new trap: 0xc000cb2540 41 D0323 21:10:18.643721 247471 usertrap_amd64.go:225] [ 99: 99] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.651798 247471 usertrap_amd64.go:212] [ 99: 99] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.651817 247471 usertrap_amd64.go:122] [ 99: 99] Allocate a new trap: 0xc000cb2540 42 D0323 21:10:18.651829 247471 usertrap_amd64.go:225] [ 99: 99] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.652260 247471 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.652286 247471 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.652521 247471 task_signals.go:204] [ 99: 100] Signal 99, PID: 100, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.652540 247471 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.653794 247471 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.653827 247471 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.653846 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.654874 247471 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.655728 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.655905 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} 21:10:18 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x0, 0x0) D0323 21:10:18.668420 247471 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.668470 247471 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000886870 39 D0323 21:10:18.668574 247471 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.671569 247471 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.671604 247471 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000886870 40 D0323 21:10:18.671619 247471 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.672656 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.672886 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.677122 247471 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.677159 247471 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000886870 41 D0323 21:10:18.677173 247471 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.683206 247471 usertrap_amd64.go:212] [ 101: 101] Found the pattern at ip 5627492dbfa4:sysno 3 D0323 21:10:18.683243 247471 usertrap_amd64.go:122] [ 101: 101] Allocate a new trap: 0xc000886870 42 D0323 21:10:18.683255 247471 usertrap_amd64.go:225] [ 101: 101] Apply the binary patch addr 5627492dbfa4 trap addr 65d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 93 6 0]) D0323 21:10:18.683641 247471 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.683680 247471 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.683784 247471 task_signals.go:204] [ 101: 102] Signal 101, PID: 102, TID: 0, fault addr: 0x9: terminating thread group D0323 21:10:18.683823 247471 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0323 21:10:18.685293 247471 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0323 21:10:18.685315 247471 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitZombie to TaskExitDead D0323 21:10:18.685330 247471 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0323 21:10:18.686744 247471 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitZombie to TaskExitDead 21:10:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x7f, 0x0, "b4dd83c9c29e8c1ad14ce34627e8fc10318fef"}) D0323 21:10:18.688680 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.688867 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.700745 247471 usertrap_amd64.go:212] [ 103: 103] Found the pattern at ip 56274934f490:sysno 109 D0323 21:10:18.700785 247471 usertrap_amd64.go:122] [ 103: 103] Allocate a new trap: 0xc000450960 39 D0323 21:10:18.700869 247471 usertrap_amd64.go:225] [ 103: 103] Apply the binary patch addr 56274934f490 trap addr 65c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0323 21:10:18.701495 247471 usertrap_amd64.go:212] [ 103: 103] Found the pattern at ip 562749329a30:sysno 266 D0323 21:10:18.701535 247471 usertrap_amd64.go:122] [ 103: 103] Allocate a new trap: 0xc000450960 40 D0323 21:10:18.701546 247471 usertrap_amd64.go:225] [ 103: 103] Apply the binary patch addr 562749329a30 trap addr 65c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0323 21:10:18.701933 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, proc]} D0323 21:10:18.702163 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0323 21:10:18.707419 247471 usertrap_amd64.go:212] [ 103: 103] Found the pattern at ip 56274932b51a:sysno 56 D0323 21:10:18.707467 247471 usertrap_amd64.go:122] [ 103: 103] Allocate a new trap: 0xc000450960 41 D0323 21:10:18.707483 247471 usertrap_amd64.go:225] [ 103: 103] Apply the binary patch addr 56274932b51a trap addr 65cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0323 21:10:18.714096 247471 client.go:400] send [channel 0xc000632090] WalkReq{DirFD: 1, Path: [, dev]} D0323 21:10:18.714329 247471 client.go:400] recv [channel 0xc000632090] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13513332, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-03-23 21:10:08.354889485 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-03-23 21:10:12.002884249 +0000 UTC, Mtime: 2023-03-23 21:10:12.002884249 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} panic: interface conversion: *kernel.Kernel is not unimpl.Events: missing method EmitUnimplementedEvent goroutine 2655 [running]: panic({0x122e8a0, 0xc000837650}) GOROOT/src/runtime/panic.go:987 +0x3bb fp=0xc000d1b6a0 sp=0xc000d1b5e0 pc=0x436afb runtime.getitab(0x1235dc0, 0x13c17c0, 0x0) GOROOT/src/runtime/iface.go:92 +0x1e5 fp=0xc000d1b6e8 sp=0xc000d1b6a0 pc=0x40aae5 runtime.assertE2I(0x9aba99?, 0x11b6220?) GOROOT/src/runtime/iface.go:453 +0x25 fp=0xc000d1b710 sp=0xc000d1b6e8 pc=0x40bac5 gvisor.dev/gvisor/pkg/sentry/unimpl.EmitUnimplementedEvent({0x1637ff8, 0xc000c3aa80}) pkg/sentry/unimpl/events.go:44 +0x66 fp=0xc000d1b750 sp=0xc000d1b710 pc=0x974f26 gvisor.dev/gvisor/pkg/sentry/fsimpl/devpts.maybeEmitUnimplementedEvent({0x1637ff8?, 0xc000c3aa80?}, 0x8fdce0?) pkg/sentry/fsimpl/devpts/master.go:247 +0x105 fp=0xc000d1b770 sp=0xc000d1b750 pc=0xda2505 gvisor.dev/gvisor/pkg/sentry/fsimpl/devpts.(*masterFileDescription).Ioctl(0xc0005b5b80, {0x1637ff8, 0xc000c3aa80}, {0x16324d0, 0xc0009fa000}, {{0x3}, {0x5404}, {0x20000bc0}, {0x0}, {0x0}, ...}) pkg/sentry/fsimpl/devpts/master.go:196 +0x5c7 fp=0xc000d1b818 sp=0xc000d1b770 pc=0xda2027 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Ioctl(...) pkg/sentry/vfs/file_description.go:712 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Ioctl(0xc000c3aa80, 0xb?, {{0x3}, {0x5404}, {0x20000bc0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_file.go:286 +0x503 fp=0xc000d1b918 sp=0xc000d1b818 pc=0xb21443 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000c3aa80, 0x10, {{0x3}, {0x5404}, {0x20000bc0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000d1bc58 sp=0xc000d1b918 pc=0x9c9fab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000c3aa80, 0xc0004f3998?, {{0x3}, {0x5404}, {0x20000bc0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000d1bcb8 sp=0xc000d1bc58 pc=0x9cb594 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000d1be00?, 0xd05e25?, {{0x3}, {0x5404}, {0x20000bc0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000d1bd18 sp=0xc000d1bcb8 pc=0x9cb185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00084a0e0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000d1be10 sp=0xc000d1bd18 pc=0x9cae4c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005b5800?, 0xc000c3aa80) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc000d1bf48 sp=0xc000d1be10 pc=0x9bc9ca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c3aa80, 0x68) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc000d1bfc0 sp=0xc000d1bf48 pc=0x9bae7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x2a fp=0xc000d1bfe0 sp=0xc000d1bfc0 pc=0x9c842a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000d1bfe8 sp=0xc000d1bfe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 1 [semacquire]: runtime.gopark(0xc000480540?, 0xc0000429b0?, 0xc0?, 0x0?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0005272c8 sp=0xc0005272a8 pc=0x439d16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc00023b930, 0x68?, 0x1, 0x0, 0x88?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc000527330 sp=0xc0005272c8 pc=0x44b32f sync.runtime_Semacquire(0xc000527398?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc000527368 sp=0xc000527330 pc=0x468d27 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x4b fp=0xc000527390 sp=0xc000527368 pc=0x4799cb gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1112 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00060a540) runsc/boot/loader.go:1141 +0x38 fp=0xc0005273a8 sp=0xc000527390 pc=0xead998 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001ee480, {0xc00003e340?, 0xc000198a20?}, 0xc00019a240, {0xc000198a20, 0x2, 0x1b?}) runsc/cmd/boot.go:443 +0x1625 fp=0xc000527898 sp=0xc0005273a8 pc=0x10d1ce5 github.com/google/subcommands.(*Commander).Execute(0xc000176000, {0x162c358, 0xc000040028}, {0xc000198a20, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3a2 fp=0xc000527938 sp=0xc000527898 pc=0x513fe2 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1617034, 0x5}) runsc/cli/main.go:253 +0x69e5 fp=0xc000527f60 sp=0xc000527938 pc=0x1108745 main.main() runsc/main.go:23 +0x27 fp=0xc000527f80 sp=0xc000527f60 pc=0x1108d07 runtime.main() GOROOT/src/runtime/proc.go:250 +0x207 fp=0xc000527fe0 sp=0xc000527f80 pc=0x4398e7 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000527fe8 sp=0xc000527fe0 pc=0x46d561 goroutine 2 [force gc (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012cfb0 sp=0xc00012cf90 pc=0x439d16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.forcegchelper() GOROOT/src/runtime/proc.go:305 +0xb0 fp=0xc00012cfe0 sp=0xc00012cfb0 pc=0x439b50 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012cfe8 sp=0xc00012cfe0 pc=0x46d561 created by runtime.init.6 GOROOT/src/runtime/proc.go:293 +0x25 goroutine 17 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128780 sp=0xc000128760 pc=0x439d16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:319 +0xde fp=0xc0001287c8 sp=0xc000128780 pc=0x42435e runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc0001287e0 sp=0xc0001287c8 pc=0x419526 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001287e8 sp=0xc0001287e0 pc=0x46d561 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 18 [GC scavenge wait]: runtime.gopark(0x219ace0?, 0x1612f68?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128f70 sp=0xc000128f50 pc=0x439d16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.(*scavengerState).park(0x219ace0) GOROOT/src/runtime/mgcscavenge.go:400 +0x53 fp=0xc000128fa0 sp=0xc000128f70 pc=0x422253 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:633 +0x65 fp=0xc000128fc8 sp=0xc000128fa0 pc=0x422845 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000128fe0 sp=0xc000128fc8 pc=0x4194c6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000128fe8 sp=0xc000128fe0 pc=0x46d561 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 3 [finalizer wait]: runtime.gopark(0x43a092?, 0x7f98ecd5df48?, 0x0?, 0x0?, 0xc00012c770?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012c628 sp=0xc00012c608 pc=0x439d16 runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x107 fp=0xc00012c7e0 sp=0xc00012c628 pc=0x4184e7 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012c7e8 sp=0xc00012c7e0 pc=0x46d561 created by runtime.createfing GOROOT/src/runtime/mfinal.go:163 +0x45 goroutine 4 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012d750 sp=0xc00012d730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012d7e0 sp=0xc00012d750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012d7e8 sp=0xc00012d7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012df50 sp=0xc00012df30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012dfe0 sp=0xc00012df50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012dfe8 sp=0xc00012dfe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129750 sp=0xc000129730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001297e0 sp=0xc000129750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001297e8 sp=0xc0001297e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129f50 sp=0xc000129f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000129fe0 sp=0xc000129f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000129fe8 sp=0xc000129fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012a750 sp=0xc00012a730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012a7e0 sp=0xc00012a750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012a7e8 sp=0xc00012a7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000508750 sp=0xc000508730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005087e0 sp=0xc000508750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012af50 sp=0xc00012af30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012afe0 sp=0xc00012af50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012afe8 sp=0xc00012afe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012e750 sp=0xc00012e730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012e7e0 sp=0xc00012e750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012e7e8 sp=0xc00012e7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ef50 sp=0xc00012ef30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012efe0 sp=0xc00012ef50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012efe8 sp=0xc00012efe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000508f50 sp=0xc000508f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000508fe0 sp=0xc000508f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012b750 sp=0xc00012b730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012b7e0 sp=0xc00012b750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012b7e8 sp=0xc00012b7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000509750 sp=0xc000509730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005097e0 sp=0xc000509750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012f750 sp=0xc00012f730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012f7e0 sp=0xc00012f750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012f7e8 sp=0xc00012f7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012bf50 sp=0xc00012bf30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012bfe0 sp=0xc00012bf50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012bfe8 sp=0xc00012bfe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000504750 sp=0xc000504730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005047e0 sp=0xc000504750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000509f50 sp=0xc000509f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000509fe0 sp=0xc000509f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000586750 sp=0xc000586730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005867e0 sp=0xc000586750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005867e8 sp=0xc0005867e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ff50 sp=0xc00012ff30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012ffe0 sp=0xc00012ff50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012ffe8 sp=0xc00012ffe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000586f50 sp=0xc000586f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000586fe0 sp=0xc000586f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050a750 sp=0xc00050a730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050a7e0 sp=0xc00050a750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050a7e8 sp=0xc00050a7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000582750 sp=0xc000582730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005827e0 sp=0xc000582750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005827e8 sp=0xc0005827e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050af50 sp=0xc00050af30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050afe0 sp=0xc00050af50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000587750 sp=0xc000587730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005877e0 sp=0xc000587750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005877e8 sp=0xc0005877e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000582f50 sp=0xc000582f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000582fe0 sp=0xc000582f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000582fe8 sp=0xc000582fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050b750 sp=0xc00050b730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050b7e0 sp=0xc00050b750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050b7e8 sp=0xc00050b7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000583750 sp=0xc000583730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005837e0 sp=0xc000583750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005837e8 sp=0xc0005837e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050bf50 sp=0xc00050bf30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050bfe0 sp=0xc00050bf50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050bfe8 sp=0xc00050bfe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000587f50 sp=0xc000587f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000587fe0 sp=0xc000587f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000588750 sp=0xc000588730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005887e0 sp=0xc000588750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005887e8 sp=0xc0005887e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000583f50 sp=0xc000583f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000583fe0 sp=0xc000583f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000583fe8 sp=0xc000583fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000512750 sp=0xc000512730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005127e0 sp=0xc000512750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005127e8 sp=0xc0005127e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000584750 sp=0xc000584730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005847e0 sp=0xc000584750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000588f50 sp=0xc000588f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000588fe0 sp=0xc000588f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000588fe8 sp=0xc000588fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000512f50 sp=0xc000512f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000512fe0 sp=0xc000512f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000584f50 sp=0xc000584f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000584fe0 sp=0xc000584f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000589750 sp=0xc000589730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005897e0 sp=0xc000589750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005897e8 sp=0xc0005897e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000585750 sp=0xc000585730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005857e0 sp=0xc000585750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005857e8 sp=0xc0005857e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000513750 sp=0xc000513730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005137e0 sp=0xc000513750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005137e8 sp=0xc0005137e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000589f50 sp=0xc000589f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000589fe0 sp=0xc000589f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000589fe8 sp=0xc000589fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000585f50 sp=0xc000585f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000585fe0 sp=0xc000585f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050e750 sp=0xc00050e730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050e7e0 sp=0xc00050e750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050e7e8 sp=0xc00050e7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050ef50 sp=0xc00050ef30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050efe0 sp=0xc00050ef50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050f750 sp=0xc00050f730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050f7e0 sp=0xc00050f750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050f7e8 sp=0xc00050f7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000592750 sp=0xc000592730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005927e0 sp=0xc000592750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005927e8 sp=0xc0005927e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000513f50 sp=0xc000513f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000513fe0 sp=0xc000513f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050ff50 sp=0xc00050ff30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050ffe0 sp=0xc00050ff50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050ffe8 sp=0xc00050ffe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000510750 sp=0xc000510730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005107e0 sp=0xc000510750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005107e8 sp=0xc0005107e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000592f50 sp=0xc000592f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000592fe0 sp=0xc000592f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000592fe8 sp=0xc000592fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000510f50 sp=0xc000510f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000510fe0 sp=0xc000510f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000593750 sp=0xc000593730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005937e0 sp=0xc000593750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005937e8 sp=0xc0005937e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000514750 sp=0xc000514730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005147e0 sp=0xc000514750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005147e8 sp=0xc0005147e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000511750 sp=0xc000511730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005117e0 sp=0xc000511750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005117e8 sp=0xc0005117e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000593f50 sp=0xc000593f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000593fe0 sp=0xc000593f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000593fe8 sp=0xc000593fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000514f50 sp=0xc000514f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000514fe0 sp=0xc000514f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000514fe8 sp=0xc000514fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000511f50 sp=0xc000511f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000511fe0 sp=0xc000511f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000594750 sp=0xc000594730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005947e0 sp=0xc000594750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005947e8 sp=0xc0005947e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000504f50 sp=0xc000504f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000504fe0 sp=0xc000504f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000515750 sp=0xc000515730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005157e0 sp=0xc000515750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005157e8 sp=0xc0005157e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000594f50 sp=0xc000594f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000594fe0 sp=0xc000594f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000594fe8 sp=0xc000594fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000595750 sp=0xc000595730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005957e0 sp=0xc000595750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005957e8 sp=0xc0005957e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000515f50 sp=0xc000515f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000515fe0 sp=0xc000515f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000515fe8 sp=0xc000515fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000505750 sp=0xc000505730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005057e0 sp=0xc000505750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058e750 sp=0xc00058e730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00058e7e0 sp=0xc00058e750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058e7e8 sp=0xc00058e7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049a750 sp=0xc00049a730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049a7e0 sp=0xc00049a750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049a7e8 sp=0xc00049a7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049af50 sp=0xc00049af30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049afe0 sp=0xc00049af50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049afe8 sp=0xc00049afe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049b750 sp=0xc00049b730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049b7e0 sp=0xc00049b750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049b7e8 sp=0xc00049b7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000505f50 sp=0xc000505f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000505fe0 sp=0xc000505f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058ef50 sp=0xc00058ef30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00058efe0 sp=0xc00058ef50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058efe8 sp=0xc00058efe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058f750 sp=0xc00058f730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00058f7e0 sp=0xc00058f750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058f7e8 sp=0xc00058f7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049bf50 sp=0xc00049bf30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049bfe0 sp=0xc00049bf50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049bfe8 sp=0xc00049bfe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058ff50 sp=0xc00058ff30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00058ffe0 sp=0xc00058ff50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058ffe8 sp=0xc00058ffe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000506750 sp=0xc000506730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005067e0 sp=0xc000506750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049c750 sp=0xc00049c730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049c7e0 sp=0xc00049c750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049c7e8 sp=0xc00049c7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049cf50 sp=0xc00049cf30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049cfe0 sp=0xc00049cf50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049cfe8 sp=0xc00049cfe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000506f50 sp=0xc000506f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000506fe0 sp=0xc000506f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049d750 sp=0xc00049d730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049d7e0 sp=0xc00049d750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049d7e8 sp=0xc00049d7e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000590750 sp=0xc000590730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005907e0 sp=0xc000590750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005907e8 sp=0xc0005907e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000507750 sp=0xc000507730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005077e0 sp=0xc000507750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049df50 sp=0xc00049df30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049dfe0 sp=0xc00049df50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049dfe8 sp=0xc00049dfe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000590f50 sp=0xc000590f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000590fe0 sp=0xc000590f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000590fe8 sp=0xc000590fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000507f50 sp=0xc000507f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000507fe0 sp=0xc000507f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000496750 sp=0xc000496730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004967e0 sp=0xc000496750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004967e8 sp=0xc0004967e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000591750 sp=0xc000591730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005917e0 sp=0xc000591750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005917e8 sp=0xc0005917e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000496f50 sp=0xc000496f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000496fe0 sp=0xc000496f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000496fe8 sp=0xc000496fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 113 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a4750 sp=0xc0001a4730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a47e0 sp=0xc0001a4750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a47e8 sp=0xc0001a47e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000497750 sp=0xc000497730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004977e0 sp=0xc000497750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004977e8 sp=0xc0004977e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000591f50 sp=0xc000591f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000591fe0 sp=0xc000591f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000591fe8 sp=0xc000591fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x71cdd3354612d?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a4f50 sp=0xc0001a4f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a4fe0 sp=0xc0001a4f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a4fe8 sp=0xc0001a4fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x71cdd97d9310b?, 0x1?, 0x98?, 0xaa?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000497f50 sp=0xc000497f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000497fe0 sp=0xc000497f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000497fe8 sp=0xc000497fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x71cdd33543eaf?, 0x1?, 0xba?, 0x3?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a0750 sp=0xc0001a0730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a07e0 sp=0xc0001a0750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a07e8 sp=0xc0001a07e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x71cdd335445e9?, 0x1?, 0xc4?, 0xa7?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a5750 sp=0xc0001a5730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a57e0 sp=0xc0001a5750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a57e8 sp=0xc0001a57e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 116 [GC worker (idle)]: runtime.gopark(0x71cdd33544413?, 0x1?, 0x16?, 0xd2?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a5f50 sp=0xc0001a5f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a5fe0 sp=0xc0001a5f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a5fe8 sp=0xc0001a5fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x21ce6c0?, 0x1?, 0x4a?, 0x46?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a0f50 sp=0xc0001a0f30 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a0fe0 sp=0xc0001a0f50 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a0fe8 sp=0xc0001a0fe0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 117 [GC worker (idle)]: runtime.gopark(0x71cdd97d99e61?, 0x1?, 0x82?, 0x9?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a6750 sp=0xc0001a6730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a67e0 sp=0xc0001a6750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a67e8 sp=0xc0001a67e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x21ce6c0?, 0x1?, 0xa6?, 0x11?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000498750 sp=0xc000498730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004987e0 sp=0xc000498750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004987e8 sp=0xc0004987e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x71cdd97d7543f?, 0x1?, 0x36?, 0x59?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a1750 sp=0xc0001a1730 pc=0x439d16 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a17e0 sp=0xc0001a1750 pc=0x41b291 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a17e8 sp=0xc0001a17e0 pc=0x46d561 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 103 [sync.Cond.Wait]: runtime.gopark(0x0?, 0xc000459c20?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052cd88 sp=0xc00052cd68 pc=0x439d16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 sync.runtime_notifyListWait(0xc00045a230, 0x4b) GOROOT/src/runtime/sema.go:527 +0x14c fp=0xc00052cdd0 sp=0xc00052cd88 pc=0x4690ec sync.(*Cond).Wait(0xc000459c00?) GOROOT/src/sync/cond.go:70 +0x8c fp=0xc00052ce08 sp=0xc00052cdd0 pc=0x47606c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000459c00) pkg/sentry/pgalloc/pgalloc.go:1276 +0x13e fp=0xc00052ce78 sp=0xc00052ce08 pc=0x7b64de gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000459c00) pkg/sentry/pgalloc/pgalloc.go:1185 +0xa5 fp=0xc00052cfc8 sp=0xc00052ce78 pc=0x7b5a45 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:362 +0x26 fp=0xc00052cfe0 sp=0xc00052cfc8 pc=0x7b0666 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052cfe8 sp=0xc00052cfe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:362 +0x2f6 goroutine 104 [chan receive]: runtime.gopark(0xc0004804e0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052fee0 sp=0xc00052fec0 pc=0x439d16 runtime.chanrecv(0xc0001b2240, 0xc00052ffc0, 0x1) GOROOT/src/runtime/chan.go:583 +0x49d fp=0xc00052ff70 sp=0xc00052fee0 pc=0x40701d runtime.chanrecv2(0xc00060a380?, 0x124f8c0?) GOROOT/src/runtime/chan.go:447 +0x18 fp=0xc00052ff98 sp=0xc00052ff70 pc=0x406b58 gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x57 fp=0xc00052ffe0 sp=0xc00052ff98 pc=0xcfc9f7 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052ffe8 sp=0xc00052ffe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x2c5 goroutine 105 [sync.Cond.Wait]: runtime.gopark(0x0?, 0xc00016ce20?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000528d88 sp=0xc000528d68 pc=0x439d16 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 sync.runtime_notifyListWait(0xc00016d430, 0x29) GOROOT/src/runtime/sema.go:527 +0x14c fp=0xc000528dd0 sp=0xc000528d88 pc=0x4690ec sync.(*Cond).Wait(0xc00016ce00?) GOROOT/src/sync/cond.go:70 +0x8c fp=0xc000528e08 sp=0xc000528dd0 pc=0x47606c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00016ce00) pkg/sentry/pgalloc/pgalloc.go:1276 +0x13e fp=0xc000528e78 sp=0xc000528e08 pc=0x7b64de gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00016ce00) pkg/sentry/pgalloc/pgalloc.go:1185 +0xa5 fp=0xc000528fc8 sp=0xc000528e78 pc=0x7b5a45 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:362 +0x26 fp=0xc000528fe0 sp=0xc000528fc8 pc=0x7b0666 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000528fe8 sp=0xc000528fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:362 +0x2f6 goroutine 106 [select]: runtime.gopark(0xc0004f0fa8?, 0x2?, 0x4c?, 0x4b?, 0xc0004f0f6c?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004f0de8 sp=0xc0004f0dc8 pc=0x439d16 runtime.selectgo(0xc0004f0fa8, 0xc0004f0f68, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0004f0f28 sp=0xc0004f0de8 pc=0x44a23e gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1a5 fp=0xc0004f0fe0 sp=0xc0004f0f28 pc=0x9d3b65 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004f0fe8 sp=0xc0004f0fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xed goroutine 107 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000595ea0 sp=0xc000595e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000595ee8 sp=0xc000595ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000595f20 sp=0xc000595ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000595fc0 sp=0xc000595f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000595fe0 sp=0xc000595fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000595fe8 sp=0xc000595fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 108 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000498ea0 sp=0xc000498e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee0a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000498ee8 sp=0xc000498ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000498f20 sp=0xc000498ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000498fc0 sp=0xc000498f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000498fe0 sp=0xc000498fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000498fe8 sp=0xc000498fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 109 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004996a0 sp=0xc000499680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004996e8 sp=0xc0004996a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000499720 sp=0xc0004996e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004997c0 sp=0xc000499720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004997e0 sp=0xc0004997c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004997e8 sp=0xc0004997e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 110 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000499ea0 sp=0xc000499e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee1c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000499ee8 sp=0xc000499ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000499f20 sp=0xc000499ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee1b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000499fc0 sp=0xc000499f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000499fe0 sp=0xc000499fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000499fe8 sp=0xc000499fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 111 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030e6a0 sp=0xc00030e680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030e6e8 sp=0xc00030e6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xb?, 0x7f?, 0x9a?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030e720 sp=0xc00030e6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee240, 0xb?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030e7c0 sp=0xc00030e720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030e7e0 sp=0xc00030e7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030e7e8 sp=0xc00030e7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 112 [select]: runtime.gopark(0x17?, 0x1?, 0xd5?, 0x83?, 0xb?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030eea0 sp=0xc00030ee80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee2e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030eee8 sp=0xc00030eea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xf?, 0x9f?, 0x95?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030ef20 sp=0xc00030eee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee2d0, 0x2?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030efc0 sp=0xc00030ef20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030efe0 sp=0xc00030efc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030efe8 sp=0xc00030efe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 129 [select]: runtime.gopark(0x7?, 0x13dd6cb?, 0xf?, 0x0?, 0x4?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030f6a0 sp=0xc00030f680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee378, 0x1, 0xc?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030f6e8 sp=0xc00030f6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030f720 sp=0xc00030f6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee360, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030f7c0 sp=0xc00030f720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030f7e0 sp=0xc00030f7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030f7e8 sp=0xc00030f7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 130 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030fea0 sp=0xc00030fe80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee408, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030fee8 sp=0xc00030fea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030ff20 sp=0xc00030fee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee3f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030ffc0 sp=0xc00030ff20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030ffe0 sp=0xc00030ffc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030ffe8 sp=0xc00030ffe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 131 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a1ea0 sp=0xc0001a1e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee498, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0001a1ee8 sp=0xc0001a1ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0001a1f20 sp=0xc0001a1ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee480, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0001a1fc0 sp=0xc0001a1f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0001a1fe0 sp=0xc0001a1fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a1fe8 sp=0xc0001a1fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 132 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a26a0 sp=0xc0001a2680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0001a26e8 sp=0xc0001a26a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0001a2720 sp=0xc0001a26e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0001a27c0 sp=0xc0001a2720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0001a27e0 sp=0xc0001a27c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a27e8 sp=0xc0001a27e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 133 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a2ea0 sp=0xc0001a2e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee5b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0001a2ee8 sp=0xc0001a2ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0001a2f20 sp=0xc0001a2ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee5a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0001a2fc0 sp=0xc0001a2f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0001a2fe0 sp=0xc0001a2fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a2fe8 sp=0xc0001a2fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 134 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a36a0 sp=0xc0001a3680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0001a36e8 sp=0xc0001a36a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0001a3720 sp=0xc0001a36e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0001a37c0 sp=0xc0001a3720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0001a37e0 sp=0xc0001a37c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a37e8 sp=0xc0001a37e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 135 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030a6a0 sp=0xc00030a680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee6d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030a6e8 sp=0xc00030a6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030a720 sp=0xc00030a6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee6c0, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030a7c0 sp=0xc00030a720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030a7e0 sp=0xc00030a7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030a7e8 sp=0xc00030a7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 136 [select]: runtime.gopark(0xc?, 0x1?, 0xd5?, 0x83?, 0xb?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030aea0 sp=0xc00030ae80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee768, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030aee8 sp=0xc00030aea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x9?, 0x8d?, 0x49?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030af20 sp=0xc00030aee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee750, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030afc0 sp=0xc00030af20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030afe0 sp=0xc00030afc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030afe8 sp=0xc00030afe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 137 [select]: runtime.gopark(0x6?, 0x13d61e0?, 0x9?, 0x0?, 0x4?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030b6a0 sp=0xc00030b680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee7f8, 0x1, 0x9a?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030b6e8 sp=0xc00030b6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030b720 sp=0xc00030b6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee7e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030b7c0 sp=0xc00030b720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030b7e0 sp=0xc00030b7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030b7e8 sp=0xc00030b7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 138 [select]: runtime.gopark(0x0?, 0x0?, 0x2?, 0x3?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030bea0 sp=0xc00030be80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee888, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030bee8 sp=0xc00030bea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030bf20 sp=0xc00030bee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee870, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030bfc0 sp=0xc00030bf20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030bfe0 sp=0xc00030bfc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030bfe8 sp=0xc00030bfe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 139 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030c6a0 sp=0xc00030c680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee918, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030c6e8 sp=0xc00030c6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0x8d?, 0x49?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030c720 sp=0xc00030c6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee900, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030c7c0 sp=0xc00030c720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030c7e0 sp=0xc00030c7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030c7e8 sp=0xc00030c7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 140 [select]: runtime.gopark(0x7?, 0x3?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030cea0 sp=0xc00030ce80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ee9a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030cee8 sp=0xc00030cea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030cf20 sp=0xc00030cee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ee990, 0x8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030cfc0 sp=0xc00030cf20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030cfe0 sp=0xc00030cfc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030cfe8 sp=0xc00030cfe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 141 [select]: runtime.gopark(0x0?, 0x1?, 0x2?, 0x0?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030d6a0 sp=0xc00030d680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eea38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030d6e8 sp=0xc00030d6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x1?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030d720 sp=0xc00030d6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eea20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030d7c0 sp=0xc00030d720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030d7e0 sp=0xc00030d7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030d7e8 sp=0xc00030d7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 142 [select]: runtime.gopark(0x13d155f?, 0x4?, 0x7?, 0x0?, 0x13dd6cb?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00030dea0 sp=0xc00030de80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eeac8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00030dee8 sp=0xc00030dea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00030df20 sp=0xc00030dee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eeab0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00030dfc0 sp=0xc00030df20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00030dfe0 sp=0xc00030dfc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00030dfe8 sp=0xc00030dfe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 143 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003246a0 sp=0xc000324680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eeb58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003246e8 sp=0xc0003246a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0x8d?, 0x49?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000324720 sp=0xc0003246e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eeb40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003247c0 sp=0xc000324720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003247e0 sp=0xc0003247c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003247e8 sp=0xc0003247e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 144 [select]: runtime.gopark(0x1?, 0x2?, 0x3?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000324ea0 sp=0xc000324e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eebe8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000324ee8 sp=0xc000324ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3?, 0x7f?, 0x9a?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000324f20 sp=0xc000324ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eebd0, 0x8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000324fc0 sp=0xc000324f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000324fe0 sp=0xc000324fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000324fe8 sp=0xc000324fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 145 [select]: runtime.gopark(0x2?, 0x3?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003256a0 sp=0xc000325680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eec78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003256e8 sp=0xc0003256a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000325720 sp=0xc0003256e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eec60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003257c0 sp=0xc000325720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003257e0 sp=0xc0003257c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003257e8 sp=0xc0003257e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 146 [select]: runtime.gopark(0x13d155f?, 0x4?, 0x6?, 0x0?, 0x13d61e0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000325ea0 sp=0xc000325e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eed08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000325ee8 sp=0xc000325ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000325f20 sp=0xc000325ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eecf0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000325fc0 sp=0xc000325f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000325fe0 sp=0xc000325fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000325fe8 sp=0xc000325fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 147 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003086a0 sp=0xc000308680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eed98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003086e8 sp=0xc0003086a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x1?, 0xd5?, 0x83?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000308720 sp=0xc0003086e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eed80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003087c0 sp=0xc000308720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003087e0 sp=0xc0003087c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003087e8 sp=0xc0003087e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 148 [select]: runtime.gopark(0x5?, 0x0?, 0x1?, 0x0?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000308ea0 sp=0xc000308e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eee28, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000308ee8 sp=0xc000308ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x1?, 0xd5?, 0x83?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000308f20 sp=0xc000308ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eee10, 0x8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000308fc0 sp=0xc000308f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000308fe0 sp=0xc000308fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000308fe8 sp=0xc000308fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 149 [select]: runtime.gopark(0x0?, 0x3?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003096a0 sp=0xc000309680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eeeb8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003096e8 sp=0xc0003096a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000309720 sp=0xc0003096e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eeea0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003097c0 sp=0xc000309720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003097e0 sp=0xc0003097c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003097e8 sp=0xc0003097e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 150 [select]: runtime.gopark(0x13dd6cb?, 0xf?, 0x5?, 0x0?, 0x13e9596?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000309ea0 sp=0xc000309e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eef48, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000309ee8 sp=0xc000309ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000309f20 sp=0xc000309ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eef30, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000309fc0 sp=0xc000309f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000309fe0 sp=0xc000309fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000309fe8 sp=0xc000309fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 151 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003206a0 sp=0xc000320680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eefd8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003206e8 sp=0xc0003206a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x9f?, 0x95?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000320720 sp=0xc0003206e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eefc0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003207c0 sp=0xc000320720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003207e0 sp=0xc0003207c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003207e8 sp=0xc0003207e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 152 [select]: runtime.gopark(0x4?, 0x5?, 0x0?, 0x0?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000320ea0 sp=0xc000320e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef068, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000320ee8 sp=0xc000320ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x9f?, 0x95?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000320f20 sp=0xc000320ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef050, 0x4?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000320fc0 sp=0xc000320f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000320fe0 sp=0xc000320fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000320fe8 sp=0xc000320fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 153 [select]: runtime.gopark(0x1?, 0x2?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003216a0 sp=0xc000321680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef0f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003216e8 sp=0xc0003216a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xb?, 0x2?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000321720 sp=0xc0003216e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef0e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003217c0 sp=0xc000321720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003217e0 sp=0xc0003217c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003217e8 sp=0xc0003217e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 154 [select]: runtime.gopark(0x13d155f?, 0x4?, 0x4?, 0x0?, 0x13d498d?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000321ea0 sp=0xc000321e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef188, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000321ee8 sp=0xc000321ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000321f20 sp=0xc000321ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef170, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000321fc0 sp=0xc000321f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000321fe0 sp=0xc000321fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000321fe8 sp=0xc000321fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 155 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003226a0 sp=0xc000322680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef218, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003226e8 sp=0xc0003226a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000322720 sp=0xc0003226e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef200, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003227c0 sp=0xc000322720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003227e0 sp=0xc0003227c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003227e8 sp=0xc0003227e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 156 [select]: runtime.gopark(0xb?, 0x3?, 0x7f?, 0x9a?, 0xc?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000322ea0 sp=0xc000322e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef2a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000322ee8 sp=0xc000322ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0xe0?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000322f20 sp=0xc000322ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef290, 0x5?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000322fc0 sp=0xc000322f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000322fe0 sp=0xc000322fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000322fe8 sp=0xc000322fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 157 [select]: runtime.gopark(0x6?, 0x13d61e0?, 0x9?, 0x0?, 0x7?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003236a0 sp=0xc000323680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef338, 0x1, 0x95?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003236e8 sp=0xc0003236a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x13d9a7f?, 0xc?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000323720 sp=0xc0003236e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef320, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003237c0 sp=0xc000323720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003237e0 sp=0xc0003237c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003237e8 sp=0xc0003237e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 158 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000323ea0 sp=0xc000323e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef3c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000323ee8 sp=0xc000323ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000323f20 sp=0xc000323ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef3b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000323fc0 sp=0xc000323f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000323fe0 sp=0xc000323fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000323fe8 sp=0xc000323fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 159 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003326a0 sp=0xc000332680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef458, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003326e8 sp=0xc0003326a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000332720 sp=0xc0003326e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef440, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003327c0 sp=0xc000332720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003327e0 sp=0xc0003327c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003327e8 sp=0xc0003327e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 160 [select]: runtime.gopark(0xb?, 0x2?, 0xdf?, 0xc?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000332ea0 sp=0xc000332e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef4e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000332ee8 sp=0xc000332ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0xe0?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000332f20 sp=0xc000332ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef4d0, 0x4?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000332fc0 sp=0xc000332f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000332fe0 sp=0xc000332fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000332fe8 sp=0xc000332fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 161 [select]: runtime.gopark(0x4?, 0x13d498d?, 0x8?, 0x0?, 0x5?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003336a0 sp=0xc000333680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef578, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003336e8 sp=0xc0003336a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000333720 sp=0xc0003336e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef560, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003337c0 sp=0xc000333720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003337e0 sp=0xc0003337c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003337e8 sp=0xc0003337e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 162 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000333ea0 sp=0xc000333e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef608, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000333ee8 sp=0xc000333ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000333f20 sp=0xc000333ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef5f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000333fc0 sp=0xc000333f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000333fe0 sp=0xc000333fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000333fe8 sp=0xc000333fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 163 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00031e6a0 sp=0xc00031e680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef698, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00031e6e8 sp=0xc00031e6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00031e720 sp=0xc00031e6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef680, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00031e7c0 sp=0xc00031e720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00031e7e0 sp=0xc00031e7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00031e7e8 sp=0xc00031e7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 164 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00031eea0 sp=0xc00031ee80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef728, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00031eee8 sp=0xc00031eea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0xe0?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00031ef20 sp=0xc00031eee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef710, 0x7?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00031efc0 sp=0xc00031ef20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00031efe0 sp=0xc00031efc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00031efe8 sp=0xc00031efe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 165 [select]: runtime.gopark(0x5?, 0x13e9596?, 0x17?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00031f6a0 sp=0xc00031f680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef7b8, 0x1, 0x9a?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00031f6e8 sp=0xc00031f6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00031f720 sp=0xc00031f6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef7a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00031f7c0 sp=0xc00031f720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00031f7e0 sp=0xc00031f7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00031f7e8 sp=0xc00031f7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 166 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00031fea0 sp=0xc00031fe80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef848, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00031fee8 sp=0xc00031fea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00031ff20 sp=0xc00031fee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef830, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00031ffc0 sp=0xc00031ff20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00031ffe0 sp=0xc00031ffc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00031ffe8 sp=0xc00031ffe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 167 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032e6a0 sp=0xc00032e680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef8d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00032e6e8 sp=0xc00032e6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00032e720 sp=0xc00032e6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef8c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00032e7c0 sp=0xc00032e720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00032e7e0 sp=0xc00032e7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032e7e8 sp=0xc00032e7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 168 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032eea0 sp=0xc00032ee80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef968, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00032eee8 sp=0xc00032eea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00032ef20 sp=0xc00032eee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef950, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00032efc0 sp=0xc00032ef20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00032efe0 sp=0xc00032efc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032efe8 sp=0xc00032efe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 169 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032f6a0 sp=0xc00032f680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003ef9f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00032f6e8 sp=0xc00032f6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00032f720 sp=0xc00032f6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003ef9e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00032f7c0 sp=0xc00032f720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00032f7e0 sp=0xc00032f7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032f7e8 sp=0xc00032f7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 170 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032fea0 sp=0xc00032fe80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003efa88, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00032fee8 sp=0xc00032fea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00032ff20 sp=0xc00032fee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003efa70, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00032ffc0 sp=0xc00032ff20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00032ffe0 sp=0xc00032ffc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032ffe8 sp=0xc00032ffe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 171 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003306a0 sp=0xc000330680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003efb18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003306e8 sp=0xc0003306a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000330720 sp=0xc0003306e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003efb00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003307c0 sp=0xc000330720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003307e0 sp=0xc0003307c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003307e8 sp=0xc0003307e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 172 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000330ea0 sp=0xc000330e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003efba8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000330ee8 sp=0xc000330ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000330f20 sp=0xc000330ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003efb90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000330fc0 sp=0xc000330f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000330fe0 sp=0xc000330fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000330fe8 sp=0xc000330fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 173 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0003316a0 sp=0xc000331680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003efc38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0003316e8 sp=0xc0003316a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000331720 sp=0xc0003316e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003efc20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0003317c0 sp=0xc000331720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0003317e0 sp=0xc0003317c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0003317e8 sp=0xc0003317e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 174 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000331ea0 sp=0xc000331e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003efcc8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000331ee8 sp=0xc000331ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000331f20 sp=0xc000331ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003efcb0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000331fc0 sp=0xc000331f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000331fe0 sp=0xc000331fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000331fe8 sp=0xc000331fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 175 [select]: runtime.gopark(0x676170204b342032?, 0x756c666c630a7365?, 0x73?, 0x68?, 0x6361630a3436203a?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b86a0 sp=0xc0004b8680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003efd58, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004b86e8 sp=0xc0004b86a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6e65760a39203a09?, 0x64?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004b8720 sp=0xc0004b86e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003efd40, 0xa30203a09646920?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004b87c0 sp=0xc0004b8720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004b87e0 sp=0xc0004b87c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b87e8 sp=0xc0004b87e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 176 [select]: runtime.gopark(0x5f6168732062776c?, 0x657661737820696e?, 0x6f?, 0x70?, 0x6274656778206365?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b8ea0 sp=0xc0004b8e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003efde8, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004b8ee8 sp=0xc0004b8ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x74735f6365707320?, 0x6f?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004b8f20 sp=0xc0004b8ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003efdd0, 0x65636f72700a0a3a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004b8fc0 sp=0xc0004b8f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004b8fe0 sp=0xc0004b8fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b8fe8 sp=0xc0004b8fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 177 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b96a0 sp=0xc0004b9680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003efe78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004b96e8 sp=0xc0004b96a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004b9720 sp=0xc0004b96e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003efe60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004b97c0 sp=0xc0004b9720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004b97e0 sp=0xc0004b97c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b97e8 sp=0xc0004b97e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 178 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b9ea0 sp=0xc0004b9e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eff08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004b9ee8 sp=0xc0004b9ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004b9f20 sp=0xc0004b9ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003efef0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004b9fc0 sp=0xc0004b9f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004b9fe0 sp=0xc0004b9fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b9fe8 sp=0xc0004b9fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 179 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032c6a0 sp=0xc00032c680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003eff98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00032c6e8 sp=0xc00032c6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00032c720 sp=0xc00032c6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003eff80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00032c7c0 sp=0xc00032c720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00032c7e0 sp=0xc00032c7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032c7e8 sp=0xc00032c7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 180 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032cea0 sp=0xc00032ce80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003f0028, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00032cee8 sp=0xc00032cea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00032cf20 sp=0xc00032cee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003f0010, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00032cfc0 sp=0xc00032cf20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00032cfe0 sp=0xc00032cfc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032cfe8 sp=0xc00032cfe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 181 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032d6a0 sp=0xc00032d680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003f00b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00032d6e8 sp=0xc00032d6a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00032d720 sp=0xc00032d6e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003f00a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00032d7c0 sp=0xc00032d720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00032d7e0 sp=0xc00032d7c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032d7e8 sp=0xc00032d7e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 182 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00032dea0 sp=0xc00032de80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003f0148, 0x1, 0x2?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00032dee8 sp=0xc00032dea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00032df20 sp=0xc00032dee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003f0130, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00032dfc0 sp=0xc00032df20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00032dfe0 sp=0xc00032dfc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00032dfe8 sp=0xc00032dfe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 183 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b46a0 sp=0xc0004b4680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003f01d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004b46e8 sp=0xc0004b46a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004b4720 sp=0xc0004b46e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003f01c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004b47c0 sp=0xc0004b4720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004b47e0 sp=0xc0004b47c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b47e8 sp=0xc0004b47e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 184 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b4ea0 sp=0xc0004b4e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003f0268, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004b4ee8 sp=0xc0004b4ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004b4f20 sp=0xc0004b4ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003f0250, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004b4fc0 sp=0xc0004b4f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004b4fe0 sp=0xc0004b4fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b4fe8 sp=0xc0004b4fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 185 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b56a0 sp=0xc0004b5680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003f02f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004b56e8 sp=0xc0004b56a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004b5720 sp=0xc0004b56e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003f02e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004b57c0 sp=0xc0004b5720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004b57e0 sp=0xc0004b57c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b57e8 sp=0xc0004b57e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 186 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b5ea0 sp=0xc0004b5e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003f0388, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004b5ee8 sp=0xc0004b5ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004b5f20 sp=0xc0004b5ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003f0370, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004b5fc0 sp=0xc0004b5f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004b5fe0 sp=0xc0004b5fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b5fe8 sp=0xc0004b5fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 187 [select]: runtime.gopark(0x70206562766f6d20?, 0x656120746e63706f?, 0x73?, 0x20?, 0x6336316620787661?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b66a0 sp=0xc0004b6680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003f0418, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004b66e8 sp=0xc0004b66a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6920646273732074?, 0x62?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004b6720 sp=0xc0004b66e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003f0400, 0x2070696d75206576?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004b67c0 sp=0xc0004b6720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004b67e0 sp=0xc0004b67c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b67e8 sp=0xc0004b67e0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 188 [select]: runtime.gopark(0x7320657373207273?, 0x7320746820326573?, 0x79?, 0x73?, 0x747865786d6d2078?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b6ea0 sp=0xc0004b6e80 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003f04a8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004b6ee8 sp=0xc0004b6ea0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x20696e7020716572?, 0x70?, 0x63?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004b6f20 sp=0xc0004b6ee8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003f0490, 0x207478656f706f74?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004b6fc0 sp=0xc0004b6f20 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004b6fe0 sp=0xc0004b6fc0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b6fe8 sp=0xc0004b6fe0 pc=0x46d561 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 189 [select]: runtime.gopark(0x6974696e690a3031?, 0x6963697061206c61?, 0x64?, 0x9?, 0x6579203a09097570?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b76a0 sp=0xc0004b7680 pc=0x439d16 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003f0538, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004b76e8 sp=0xc0004b76a0 pc=0xa30e65 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x746d207065732063?, 0x72?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004b7720 sp=0xc0004b76e8 pc=0xa30fe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003f0520, 0x665f6e776f6e6b5f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004b77c0 sp=0xc0004b7720 pc=0xa542ee gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004b77e0 sp=0xc0004b77c0 pc=0xa54c4a runtime.goexit() src/runtime/asm_amd64.s:1598 + VM DIAGNOSIS: I0323 21:10:18.779755 248094 main.go:222] *************************** I0323 21:10:18.779832 248094 main.go:223] Args: [/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-cover-0] I0323 21:10:18.779870 248094 main.go:224] Version 0.0.0 I0323 21:10:18.779887 248094 main.go:225] GOOS: linux I0323 21:10:18.779902 248094 main.go:226] GOARCH: amd64 I0323 21:10:18.779918 248094 main.go:227] PID: 248094 I0323 21:10:18.779935 248094 main.go:228] UID: 0, GID: 0 I0323 21:10:18.779951 248094 main.go:229] Configuration: I0323 21:10:18.779967 248094 main.go:230] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root I0323 21:10:18.779984 248094 main.go:231] Platform: systrap I0323 21:10:18.780000 248094 main.go:232] FileAccess: shared I0323 21:10:18.780024 248094 main.go:233] Directfs: false I0323 21:10:18.780057 248094 main.go:235] Overlay: Root=false, SubMounts=false, Medium="" I0323 21:10:18.780075 248094 main.go:236] Network: sandbox, logging: false I0323 21:10:18.780095 248094 main.go:237] Strace: false, max size: 1024, syscalls: I0323 21:10:18.780111 248094 main.go:238] IOURING: false I0323 21:10:18.780129 248094 main.go:239] Debug: true I0323 21:10:18.780360 248094 main.go:240] Systemd: false I0323 21:10:18.781342 248094 main.go:241] *************************** D0323 21:10:18.781423 248094 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0323 21:10:18.783434 248094 util.go:51] Found sandbox ["ci-gvisor-systrap-1-cover-0" '\U0003c6af'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-systrap-1-cover-0" '\U0003c6af'], PID: %!d(MISSING) I0323 21:10:18.783488 248094 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D0323 21:10:18.783496 248094 sandbox.go:1223] Stacks sandbox "ci-gvisor-systrap-1-cover-0" D0323 21:10:18.783504 248094 sandbox.go:571] Connecting to sandbox "ci-gvisor-systrap-1-cover-0" D0323 21:10:18.783586 248094 urpc.go:568] urpc: successfully marshalled 36 bytes. W0323 21:10:18.789783 248094 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-systrap-1-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0323 21:10:18.789873 248094 main.go:267] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-cover-0"]: exit status 128 I0323 21:10:18.779755 248094 main.go:222] *************************** I0323 21:10:18.779832 248094 main.go:223] Args: [/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-cover-0] I0323 21:10:18.779870 248094 main.go:224] Version 0.0.0 I0323 21:10:18.779887 248094 main.go:225] GOOS: linux I0323 21:10:18.779902 248094 main.go:226] GOARCH: amd64 I0323 21:10:18.779918 248094 main.go:227] PID: 248094 I0323 21:10:18.779935 248094 main.go:228] UID: 0, GID: 0 I0323 21:10:18.779951 248094 main.go:229] Configuration: I0323 21:10:18.779967 248094 main.go:230] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root I0323 21:10:18.779984 248094 main.go:231] Platform: systrap I0323 21:10:18.780000 248094 main.go:232] FileAccess: shared I0323 21:10:18.780024 248094 main.go:233] Directfs: false I0323 21:10:18.780057 248094 main.go:235] Overlay: Root=false, SubMounts=false, Medium="" I0323 21:10:18.780075 248094 main.go:236] Network: sandbox, logging: false I0323 21:10:18.780095 248094 main.go:237] Strace: false, max size: 1024, syscalls: I0323 21:10:18.780111 248094 main.go:238] IOURING: false I0323 21:10:18.780129 248094 main.go:239] Debug: true I0323 21:10:18.780360 248094 main.go:240] Systemd: false I0323 21:10:18.781342 248094 main.go:241] *************************** D0323 21:10:18.781423 248094 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0323 21:10:18.783434 248094 util.go:51] Found sandbox ["ci-gvisor-systrap-1-cover-0" '\U0003c6af'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-systrap-1-cover-0" '\U0003c6af'], PID: %!d(MISSING) I0323 21:10:18.783488 248094 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D0323 21:10:18.783496 248094 sandbox.go:1223] Stacks sandbox "ci-gvisor-systrap-1-cover-0" D0323 21:10:18.783504 248094 sandbox.go:571] Connecting to sandbox "ci-gvisor-systrap-1-cover-0" D0323 21:10:18.783586 248094 urpc.go:568] urpc: successfully marshalled 36 bytes. W0323 21:10:18.789783 248094 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-systrap-1-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0323 21:10:18.789873 248094 main.go:267] Failure to execute command, err: 1 [1947936.400737] exe[759674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55888c9df506 cs:33 sp:7f261dd0b8e8 ax:ffffffffff600000 si:7f261dd0be08 di:ffffffffff600000 [1947936.525519] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55888c9df506 cs:33 sp:7f261dd0b8e8 ax:ffffffffff600000 si:7f261dd0be08 di:ffffffffff600000 [1948477.187620] exe[764713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76b2c2506 cs:33 sp:7f1ddd9028e8 ax:ffffffffff600000 si:7f1ddd902e08 di:ffffffffff600000 [1948478.092562] exe[779078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76b2c2506 cs:33 sp:7f1ddd8e18e8 ax:ffffffffff600000 si:7f1ddd8e1e08 di:ffffffffff600000 [1948478.220934] exe[805538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec7f58506 cs:33 sp:7faaf51ee8e8 ax:ffffffffff600000 si:7faaf51eee08 di:ffffffffff600000 [1948478.237936] exe[763633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76b2c2506 cs:33 sp:7f1ddd9028e8 ax:ffffffffff600000 si:7f1ddd902e08 di:ffffffffff600000 [1948479.017933] exe[120200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec7f58506 cs:33 sp:7faaf51ee8e8 ax:ffffffffff600000 si:7faaf51eee08 di:ffffffffff600000 [1948479.181224] exe[120048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec7f58506 cs:33 sp:7faaf51ee8e8 ax:ffffffffff600000 si:7faaf51eee08 di:ffffffffff600000 [1948479.944511] exe[32117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec7f58506 cs:33 sp:7faaf51ee8e8 ax:ffffffffff600000 si:7faaf51eee08 di:ffffffffff600000 [1948480.841785] exe[952040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec7f58506 cs:33 sp:7faaf51ee8e8 ax:ffffffffff600000 si:7faaf51eee08 di:ffffffffff600000 [1948481.741704] exe[764364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec7f58506 cs:33 sp:7faaf51ee8e8 ax:ffffffffff600000 si:7faaf51eee08 di:ffffffffff600000 [1948481.856828] exe[764138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec7f58506 cs:33 sp:7faaf51ee8e8 ax:ffffffffff600000 si:7faaf51eee08 di:ffffffffff600000 [1948482.632405] exe[764097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec7f58506 cs:33 sp:7faaf51ee8e8 ax:ffffffffff600000 si:7faaf51eee08 di:ffffffffff600000 [1948482.709111] exe[800236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec7f58506 cs:33 sp:7faaf51ee8e8 ax:ffffffffff600000 si:7faaf51eee08 di:ffffffffff600000 [1948483.531657] exe[818511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec7f58506 cs:33 sp:7faaf51ee8e8 ax:ffffffffff600000 si:7faaf51eee08 di:ffffffffff600000 [1948483.610189] exe[800236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec7f58506 cs:33 sp:7faaf51ee8e8 ax:ffffffffff600000 si:7faaf51eee08 di:ffffffffff600000 [1948484.460001] exe[854710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948484.572180] exe[764106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948484.612405] exe[762987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948484.703941] exe[854710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948485.363249] exe[953321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948485.464514] exe[800787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948487.701432] warn_bad_vsyscall: 12 callbacks suppressed [1948487.701435] exe[953321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948487.784794] exe[818489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948487.850120] exe[818511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948487.883277] exe[818511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948488.002143] exe[128796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948488.091096] exe[800149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948488.200291] exe[129430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948488.289729] exe[764713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948488.375447] exe[764169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948489.151022] exe[764476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948492.901445] warn_bad_vsyscall: 8 callbacks suppressed [1948492.901449] exe[764713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948493.009986] exe[72791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948493.037651] exe[764147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948493.139978] exe[762976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948493.168433] exe[762976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948493.191475] exe[764354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948493.213251] exe[764354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948493.236675] exe[764354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948493.258092] exe[764354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948493.280132] exe[764354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948498.462501] warn_bad_vsyscall: 71 callbacks suppressed [1948498.462505] exe[762968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948498.562646] exe[764043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948498.590868] exe[764083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948499.366177] exe[801238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948499.452649] exe[763580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948499.563053] exe[863172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948500.247513] exe[75053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948500.334415] exe[120048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948501.146277] exe[764251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948501.273670] exe[764790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948503.478207] warn_bad_vsyscall: 13 callbacks suppressed [1948503.478211] exe[764378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948503.608016] exe[32909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948503.629952] exe[32909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948503.655003] exe[120200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948503.677503] exe[120200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948503.700662] exe[120200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948503.722285] exe[120200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948503.746289] exe[120200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948503.768707] exe[120200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948503.792173] exe[120200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948509.342740] warn_bad_vsyscall: 78 callbacks suppressed [1948509.342744] exe[132318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948509.429443] exe[764251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948509.571696] exe[133695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948510.251420] exe[34417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948510.352090] exe[34417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948510.462438] exe[764177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948511.229024] exe[764720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948511.344119] exe[764769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948512.109582] exe[862679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948512.133742] exe[863825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948515.002257] warn_bad_vsyscall: 8 callbacks suppressed [1948515.002261] exe[764052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948515.028629] exe[764052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948515.050481] exe[764052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948515.071638] exe[764052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948515.093314] exe[764052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948515.115728] exe[764052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948515.139445] exe[764052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948515.160782] exe[764052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948515.183129] exe[764052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948515.205515] exe[895630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948521.351686] warn_bad_vsyscall: 56 callbacks suppressed [1948521.351689] exe[764154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948521.561479] exe[32909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948521.667456] exe[32161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948521.872612] exe[77083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948521.992507] exe[764358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f088e8 ax:ffffffffff600000 si:7f1b99f08e08 di:ffffffffff600000 [1948522.119760] exe[862679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948522.253810] exe[74992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948523.063815] exe[763676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948523.163836] exe[860523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948524.009494] exe[764361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948526.370569] warn_bad_vsyscall: 134 callbacks suppressed [1948526.370573] exe[119733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948526.413513] exe[119733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948526.484547] exe[763655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948526.681429] exe[75148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948526.788156] exe[75148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948527.502943] exe[762968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948528.642456] exe[764058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948528.800169] exe[133695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948528.952276] exe[764053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948529.050475] exe[800246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948531.523430] warn_bad_vsyscall: 46 callbacks suppressed [1948531.523433] exe[780718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948531.550163] exe[764085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948531.964495] exe[819513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948532.138593] exe[32811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948532.142608] exe[35977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948532.286103] exe[133724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948532.332558] exe[131894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948532.491509] exe[764257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948533.040702] exe[137145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948533.070120] exe[785952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948536.634402] warn_bad_vsyscall: 88 callbacks suppressed [1948536.634407] exe[32706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948537.225176] exe[138850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948537.246862] exe[138850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948537.270424] exe[138850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948537.291978] exe[138850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948537.313480] exe[138850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948537.337860] exe[138850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948537.362059] exe[138850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948537.383425] exe[138850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948537.407294] exe[138850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948541.903173] warn_bad_vsyscall: 78 callbacks suppressed [1948541.903177] exe[763282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948541.946263] exe[762928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948542.042213] exe[764025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948542.086153] exe[764052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948542.803137] exe[72805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948542.926192] exe[764072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948543.089147] exe[763203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948543.093094] exe[764546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948543.214800] exe[953321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948543.449075] exe[763690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948546.904150] warn_bad_vsyscall: 16 callbacks suppressed [1948546.904153] exe[763308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948547.034708] exe[72786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948547.167148] exe[800857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948547.225212] exe[764169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948547.337559] exe[763761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948547.381230] exe[763693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948547.514135] exe[32781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948547.675075] exe[763028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948547.797622] exe[764103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948547.830069] exe[764256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948552.060708] warn_bad_vsyscall: 10 callbacks suppressed [1948552.060711] exe[131894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948552.177036] exe[764347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948552.219716] exe[764257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948552.293925] exe[764257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948552.331974] exe[764347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948552.356195] exe[131521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948552.384909] exe[764347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948552.428865] exe[131521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948552.454386] exe[764257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948552.499166] exe[805538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948557.277425] warn_bad_vsyscall: 104 callbacks suppressed [1948557.277428] exe[766240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948557.498990] exe[763097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948558.230985] exe[33829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948558.453766] exe[764769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f4a8e8 ax:ffffffffff600000 si:7f1b99f4ae08 di:ffffffffff600000 [1948559.158050] exe[862679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948559.179658] exe[862679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948559.203205] exe[862679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948559.226202] exe[862679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948559.247800] exe[862679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948559.274153] exe[862679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f298e8 ax:ffffffffff600000 si:7f1b99f29e08 di:ffffffffff600000 [1948562.296397] warn_bad_vsyscall: 199 callbacks suppressed [1948562.296401] exe[32703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948563.053386] exe[758823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1948563.184436] exe[758194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed11846506 cs:33 sp:7f1b99f6b8e8 ax:ffffffffff600000 si:7f1b99f6be08 di:ffffffffff600000 [1949480.149081] exe[140593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1949480.193854] exe[140589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1949480.240316] exe[140593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1949482.477892] exe[140593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1949482.538386] exe[222783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1949482.595577] exe[151054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1949482.653698] exe[142922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1949482.708233] exe[140593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1949482.765781] exe[151054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1949482.814793] exe[140593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1949507.117119] warn_bad_vsyscall: 6 callbacks suppressed [1949507.117122] exe[251801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558817ee0506 cs:33 sp:7fdddecb28e8 ax:ffffffffff600000 si:7fdddecb2e08 di:ffffffffff600000 [1949507.204165] exe[2408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558817ee0506 cs:33 sp:7fdddecb28e8 ax:ffffffffff600000 si:7fdddecb2e08 di:ffffffffff600000 [1949507.295659] exe[810377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558817ee0506 cs:33 sp:7fdddecb28e8 ax:ffffffffff600000 si:7fdddecb2e08 di:ffffffffff600000 [1949507.324991] exe[92622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558817ee0506 cs:33 sp:7fdddec708e8 ax:ffffffffff600000 si:7fdddec70e08 di:ffffffffff600000 [1949507.676939] exe[981612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949507.762485] exe[247711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949507.850984] exe[135936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949507.934383] exe[992497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949508.016910] exe[66606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949508.081666] exe[251484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949512.178589] warn_bad_vsyscall: 98 callbacks suppressed [1949512.178592] exe[73140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949512.273115] exe[195508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949512.362936] exe[791076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949512.448254] exe[790548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949512.469360] exe[790548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949512.491520] exe[790548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949512.513531] exe[790548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949512.535027] exe[790548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949512.559119] exe[790548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949512.581626] exe[790548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949517.849078] warn_bad_vsyscall: 187 callbacks suppressed [1949517.849081] exe[860216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949517.852497] exe[814285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d308e8 ax:ffffffffff600000 si:7f9545d30e08 di:ffffffffff600000 [1949518.725264] exe[843343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949518.793948] exe[797659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d308e8 ax:ffffffffff600000 si:7f9545d30e08 di:ffffffffff600000 [1949518.817826] exe[797659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d308e8 ax:ffffffffff600000 si:7f9545d30e08 di:ffffffffff600000 [1949518.839103] exe[797659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d308e8 ax:ffffffffff600000 si:7f9545d30e08 di:ffffffffff600000 [1949518.862183] exe[797659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d308e8 ax:ffffffffff600000 si:7f9545d30e08 di:ffffffffff600000 [1949518.883676] exe[797659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d308e8 ax:ffffffffff600000 si:7f9545d30e08 di:ffffffffff600000 [1949518.905815] exe[797659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d308e8 ax:ffffffffff600000 si:7f9545d30e08 di:ffffffffff600000 [1949518.928967] exe[797659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d308e8 ax:ffffffffff600000 si:7f9545d30e08 di:ffffffffff600000 [1949522.863069] warn_bad_vsyscall: 151 callbacks suppressed [1949522.863072] exe[68505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949522.903427] exe[998903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d308e8 ax:ffffffffff600000 si:7f9545d30e08 di:ffffffffff600000 [1949522.989833] exe[775423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949523.076351] exe[778589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949523.156878] exe[999082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d0f8e8 ax:ffffffffff600000 si:7f9545d0fe08 di:ffffffffff600000 [1949523.247661] exe[248937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d0f8e8 ax:ffffffffff600000 si:7f9545d0fe08 di:ffffffffff600000 [1949523.268877] exe[248937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d0f8e8 ax:ffffffffff600000 si:7f9545d0fe08 di:ffffffffff600000 [1949523.294577] exe[248937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d0f8e8 ax:ffffffffff600000 si:7f9545d0fe08 di:ffffffffff600000 [1949523.315449] exe[248937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d0f8e8 ax:ffffffffff600000 si:7f9545d0fe08 di:ffffffffff600000 [1949523.339794] exe[248937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d0f8e8 ax:ffffffffff600000 si:7f9545d0fe08 di:ffffffffff600000 [1949527.929068] warn_bad_vsyscall: 178 callbacks suppressed [1949527.929071] exe[279338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949528.008402] exe[276795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949528.094441] exe[69284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949528.153763] exe[790569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949528.238000] exe[797659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949528.323492] exe[814259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949528.348324] exe[790808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d308e8 ax:ffffffffff600000 si:7f9545d30e08 di:ffffffffff600000 [1949528.419838] exe[92818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d308e8 ax:ffffffffff600000 si:7f9545d30e08 di:ffffffffff600000 [1949528.481964] exe[775435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949528.552540] exe[816204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1327ec506 cs:33 sp:7f9545d518e8 ax:ffffffffff600000 si:7f9545d51e08 di:ffffffffff600000 [1949841.163107] warn_bad_vsyscall: 97 callbacks suppressed [1949841.163110] exe[140576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1949841.226340] exe[151054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1949841.227161] exe[141075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d70f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1949841.297772] exe[140580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d70f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1950100.781164] exe[379678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d52efa506 cs:33 sp:7f809c1d9f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1950104.192181] exe[81314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564477783506 cs:33 sp:7feda3d91f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1950313.067187] exe[94384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735770a506 cs:33 sp:7f3c5b6ad8e8 ax:ffffffffff600000 si:7f3c5b6ade08 di:ffffffffff600000 [1950313.186456] exe[101358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735770a506 cs:33 sp:7f3c5b6ad8e8 ax:ffffffffff600000 si:7f3c5b6ade08 di:ffffffffff600000 [1950313.936596] exe[96832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735770a506 cs:33 sp:7f3c5b6ad8e8 ax:ffffffffff600000 si:7f3c5b6ade08 di:ffffffffff600000 [1950473.185427] exe[439203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a133e55506 cs:33 sp:7f2db16a9f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1950506.179666] exe[434266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559318b23506 cs:33 sp:7f7837a6ef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1950590.041605] exe[414098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950590.096174] exe[356241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950590.156044] exe[355998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950593.753277] exe[436449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950593.840920] exe[436449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950593.916634] exe[436449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950593.993999] exe[357163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950594.070051] exe[361151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950594.146187] exe[357163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950594.207229] exe[357163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950595.077331] warn_bad_vsyscall: 16 callbacks suppressed [1950595.077334] exe[357163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950595.140426] exe[413966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950595.192314] exe[413966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950595.247691] exe[436449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950595.303582] exe[361151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950595.359061] exe[436449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950595.415942] exe[355994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950595.495664] exe[429868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950595.556559] exe[429868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950595.613536] exe[413966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe203a5378 cs:33 sp:7f1dbc380f90 ax:7f1dbc381020 si:ffffffffff600000 di:55fe2046f2b3 [1950698.717149] warn_bad_vsyscall: 9 callbacks suppressed [1950698.717152] exe[103486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55605e668378 cs:33 sp:7fee705d2f90 ax:7fee705d3020 si:ffffffffff600000 di:55605e7322b3 [1950698.835083] exe[98752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55605e668378 cs:33 sp:7fee705d2f90 ax:7fee705d3020 si:ffffffffff600000 di:55605e7322b3 [1950698.872562] exe[98079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55605e668378 cs:33 sp:7fee70590f90 ax:7fee70591020 si:ffffffffff600000 di:55605e7322b3 [1950698.990928] exe[135164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55605e668378 cs:33 sp:7fee705d2f90 ax:7fee705d3020 si:ffffffffff600000 di:55605e7322b3 [1951369.114341] exe[573826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55774036f506 cs:33 sp:7ecd9a9a0f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1953255.660059] exe[842809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd73f6506 cs:33 sp:7f33963cef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1953290.027075] exe[551001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564532f2506 cs:33 sp:7f539ae898e8 ax:ffffffffff600000 si:7f539ae89e08 di:ffffffffff600000 [1953290.132912] exe[376219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564532f2506 cs:33 sp:7f539ae898e8 ax:ffffffffff600000 si:7f539ae89e08 di:ffffffffff600000 [1953290.413039] exe[506439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564532f2506 cs:33 sp:7f539ae268e8 ax:ffffffffff600000 si:7f539ae26e08 di:ffffffffff600000 [1953423.477674] exe[881006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563941c68506 cs:33 sp:7fed6c309f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1953595.380027] exe[840174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577e38d4506 cs:33 sp:7ff3863688e8 ax:ffffffffff600000 si:7ff386368e08 di:ffffffffff600000 [1953595.488594] exe[671854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577e38d4506 cs:33 sp:7ff3863688e8 ax:ffffffffff600000 si:7ff386368e08 di:ffffffffff600000 [1953595.523284] exe[671854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577e38d4506 cs:33 sp:7ff3863688e8 ax:ffffffffff600000 si:7ff386368e08 di:ffffffffff600000 [1953595.618178] exe[649589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577e38d4506 cs:33 sp:7ff3863688e8 ax:ffffffffff600000 si:7ff386368e08 di:ffffffffff600000 [1953759.736543] exe[933642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b09980506 cs:33 sp:7f5ae896ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1953787.183051] exe[939684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bef67fd506 cs:33 sp:7f7f5a46bf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1953842.288907] exe[892712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d7a91d378 cs:33 sp:7f6a55ffdf90 ax:7f6a55ffe020 si:ffffffffff600000 di:561d7a9e72b3 [1954241.233456] exe[634199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582d2301378 cs:33 sp:7fb15d040f90 ax:7fb15d041020 si:ffffffffff600000 di:5582d23cb2b3 [1954241.302606] exe[632676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582d2301378 cs:33 sp:7fb15d01ff90 ax:7fb15d020020 si:ffffffffff600000 di:5582d23cb2b3 [1954242.097890] exe[632526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582d2301378 cs:33 sp:7fb15d040f90 ax:7fb15d041020 si:ffffffffff600000 di:5582d23cb2b3 [1955338.793838] exe[173189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3cef3c506 cs:33 sp:7fc23fca88e8 ax:ffffffffff600000 si:7fc23fca8e08 di:ffffffffff600000 [1955338.848662] exe[890205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3cef3c506 cs:33 sp:7fc23fca88e8 ax:ffffffffff600000 si:7fc23fca8e08 di:ffffffffff600000 [1955338.902381] exe[890205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3cef3c506 cs:33 sp:7fc23fca88e8 ax:ffffffffff600000 si:7fc23fca8e08 di:ffffffffff600000 [1955345.604767] exe[825200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb95ba506 cs:33 sp:7f92979a58e8 ax:ffffffffff600000 si:7f92979a5e08 di:ffffffffff600000 [1955345.677231] exe[890205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb95ba506 cs:33 sp:7f92979a58e8 ax:ffffffffff600000 si:7f92979a5e08 di:ffffffffff600000 [1955345.737971] exe[1788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb95ba506 cs:33 sp:7f92979a58e8 ax:ffffffffff600000 si:7f92979a5e08 di:ffffffffff600000 [1955345.795191] exe[890207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb95ba506 cs:33 sp:7f92979a58e8 ax:ffffffffff600000 si:7f92979a5e08 di:ffffffffff600000 [1955345.857749] exe[179708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb95ba506 cs:33 sp:7f92979a58e8 ax:ffffffffff600000 si:7f92979a5e08 di:ffffffffff600000 [1955345.913373] exe[176216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb95ba506 cs:33 sp:7f92979a58e8 ax:ffffffffff600000 si:7f92979a5e08 di:ffffffffff600000 [1955345.988978] exe[890192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb95ba506 cs:33 sp:7f92979a58e8 ax:ffffffffff600000 si:7f92979a5e08 di:ffffffffff600000 [1955346.033204] exe[830209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb95ba506 cs:33 sp:7f92979a58e8 ax:ffffffffff600000 si:7f92979a5e08 di:ffffffffff600000 [1955346.254275] exe[887839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955346.355586] exe[823633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8b98e8 ax:ffffffffff600000 si:7fe68d8b9e08 di:ffffffffff600000 [1955351.334755] warn_bad_vsyscall: 274 callbacks suppressed [1955351.334758] exe[826217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955351.436035] exe[824779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955351.516769] exe[824779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955351.610525] exe[823836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955351.668063] exe[902263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955351.734264] exe[823474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8da8e8 ax:ffffffffff600000 si:7fe68d8dae08 di:ffffffffff600000 [1955351.734270] exe[159327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955351.823556] exe[823657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955351.878708] exe[902195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955351.929034] exe[1788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955356.339621] warn_bad_vsyscall: 243 callbacks suppressed [1955356.339625] exe[824393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8da8e8 ax:ffffffffff600000 si:7fe68d8dae08 di:ffffffffff600000 [1955356.366697] exe[159319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8da8e8 ax:ffffffffff600000 si:7fe68d8dae08 di:ffffffffff600000 [1955356.388984] exe[159319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8da8e8 ax:ffffffffff600000 si:7fe68d8dae08 di:ffffffffff600000 [1955356.411729] exe[159319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8da8e8 ax:ffffffffff600000 si:7fe68d8dae08 di:ffffffffff600000 [1955356.438475] exe[823623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8da8e8 ax:ffffffffff600000 si:7fe68d8dae08 di:ffffffffff600000 [1955356.461534] exe[823623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8da8e8 ax:ffffffffff600000 si:7fe68d8dae08 di:ffffffffff600000 [1955356.484957] exe[824393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8da8e8 ax:ffffffffff600000 si:7fe68d8dae08 di:ffffffffff600000 [1955356.506306] exe[824393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8da8e8 ax:ffffffffff600000 si:7fe68d8dae08 di:ffffffffff600000 [1955356.589222] exe[159317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955356.656709] exe[890205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955362.008328] warn_bad_vsyscall: 130 callbacks suppressed [1955362.008332] exe[890188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8da8e8 ax:ffffffffff600000 si:7fe68d8dae08 di:ffffffffff600000 [1955362.090284] exe[1791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955362.158543] exe[170732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955362.191472] exe[890192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8b98e8 ax:ffffffffff600000 si:7fe68d8b9e08 di:ffffffffff600000 [1955362.260679] exe[159226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955362.325085] exe[887836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955362.398677] exe[179708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955362.477502] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955362.482263] exe[902263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8da8e8 ax:ffffffffff600000 si:7fe68d8dae08 di:ffffffffff600000 [1955362.564131] exe[823815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955367.231978] warn_bad_vsyscall: 78 callbacks suppressed [1955367.231982] exe[827898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8b98e8 ax:ffffffffff600000 si:7fe68d8b9e08 di:ffffffffff600000 [1955367.302070] exe[823850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955368.068537] exe[823577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955368.149607] exe[173189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955368.175675] exe[171731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955368.234655] exe[887839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955368.311036] exe[823553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955368.396670] exe[830209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955368.451033] exe[159226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955368.504933] exe[159226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be80a3506 cs:33 sp:7fe68d8fb8e8 ax:ffffffffff600000 si:7fe68d8fbe08 di:ffffffffff600000 [1955997.078557] warn_bad_vsyscall: 87 callbacks suppressed [1955997.078561] exe[143046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1955997.216049] exe[143046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1955997.345977] exe[142970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1956012.907312] exe[142997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1956013.049821] exe[143014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1956013.167390] exe[143014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1956013.299034] exe[142997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1956013.430220] exe[221455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1956013.560090] exe[221455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1956013.682177] exe[119799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1956013.796456] exe[221455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1956013.918387] exe[221977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1956014.040177] exe[221977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:20001140 di:ffffffffff600000 [1956017.929707] warn_bad_vsyscall: 44 callbacks suppressed [1956017.929710] exe[221455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956018.060172] exe[119799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d781f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956018.195382] exe[119799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d760f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956018.314215] exe[142997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956018.430455] exe[143014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956018.431046] exe[221455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d781f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956018.573622] exe[119799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d781f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956018.673127] exe[143005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956018.789735] exe[143005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956018.895674] exe[119799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956023.399503] warn_bad_vsyscall: 199 callbacks suppressed [1956023.399505] exe[221455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956023.648903] exe[144656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d781f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956023.743203] exe[221455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956023.870309] exe[161634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956023.966517] exe[221455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956023.996740] exe[221455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956024.071163] exe[82501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956024.220925] exe[184643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956024.277802] exe[161634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956024.379327] exe[144604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956028.451227] warn_bad_vsyscall: 77 callbacks suppressed [1956028.451231] exe[161634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956028.550203] exe[82501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956028.644290] exe[82501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956028.739275] exe[119799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956028.846308] exe[144604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956028.940363] exe[161634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956029.019076] exe[144656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956029.116295] exe[142954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956029.119339] exe[144604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d781f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956029.234076] exe[119799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d781f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956033.524360] warn_bad_vsyscall: 133 callbacks suppressed [1956033.524363] exe[185125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956033.601629] exe[143109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956033.718430] exe[144627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956033.825594] exe[145181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956033.928392] exe[143109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956034.024148] exe[229232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956034.121267] exe[143109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956034.223561] exe[143109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956034.327940] exe[143109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d780f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956034.441324] exe[120287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d781f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956038.586230] warn_bad_vsyscall: 87 callbacks suppressed [1956038.586234] exe[144627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956038.696359] exe[145182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956038.791117] exe[144627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956038.793212] exe[225880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d781f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956038.894759] exe[269636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956038.995917] exe[145182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956039.019773] exe[145182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956039.135229] exe[225880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956039.229591] exe[145180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956039.347305] exe[145180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956043.636936] warn_bad_vsyscall: 51 callbacks suppressed [1956043.636939] exe[145181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956043.672560] exe[269636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d760f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956043.770990] exe[185925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956043.774722] exe[269636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d781f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956043.875189] exe[185925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956043.947756] exe[143114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d781f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956044.036950] exe[185925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956044.145302] exe[144627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956044.241583] exe[144627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d7a2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956044.245037] exe[143114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ae7867506 cs:33 sp:7f3b9d781f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1956057.329758] warn_bad_vsyscall: 20 callbacks suppressed [1956057.329761] exe[294237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d3323d506 cs:33 sp:7fdd2ee988e8 ax:ffffffffff600000 si:7fdd2ee98e08 di:ffffffffff600000 [1956057.406059] exe[159219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d3323d506 cs:33 sp:7fdd2ee568e8 ax:ffffffffff600000 si:7fdd2ee56e08 di:ffffffffff600000 [1956057.466304] exe[827279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d3323d506 cs:33 sp:7fdd2ee988e8 ax:ffffffffff600000 si:7fdd2ee98e08 di:ffffffffff600000 [1956057.467139] exe[1791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d3323d506 cs:33 sp:7fdd2ee778e8 ax:ffffffffff600000 si:7fdd2ee77e08 di:ffffffffff600000 [1958277.053943] exe[666336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a3d0c506 cs:33 sp:7f4c5bb0f8e8 ax:ffffffffff600000 si:7f4c5bb0fe08 di:ffffffffff600000 [1958277.098030] exe[667447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a3d0c506 cs:33 sp:7f4c5bb0f8e8 ax:ffffffffff600000 si:7f4c5bb0fe08 di:ffffffffff600000 [1958277.156946] exe[663688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a3d0c506 cs:33 sp:7f4c5bb0f8e8 ax:ffffffffff600000 si:7f4c5bb0fe08 di:ffffffffff600000 [1958277.184733] exe[666312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a3d0c506 cs:33 sp:7f4c5bb0f8e8 ax:ffffffffff600000 si:7f4c5bb0fe08 di:ffffffffff600000 [1958285.673798] exe[667457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7826d506 cs:33 sp:7fe19e0a48e8 ax:ffffffffff600000 si:7fe19e0a4e08 di:ffffffffff600000 [1958285.715159] exe[690733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7826d506 cs:33 sp:7fe19e0a48e8 ax:ffffffffff600000 si:7fe19e0a4e08 di:ffffffffff600000 [1958285.757497] exe[690113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7826d506 cs:33 sp:7fe19e0a48e8 ax:ffffffffff600000 si:7fe19e0a4e08 di:ffffffffff600000 [1958285.799322] exe[663685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7826d506 cs:33 sp:7fe19e0a48e8 ax:ffffffffff600000 si:7fe19e0a4e08 di:ffffffffff600000 [1958628.782468] exe[639063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d9f77f506 cs:33 sp:7f93b8932f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1958628.856839] exe[646724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d9f77f506 cs:33 sp:7f93b8932f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1958628.932011] exe[639280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d9f77f506 cs:33 sp:7f93b8932f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1958628.973333] exe[639377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d9f77f506 cs:33 sp:7f93b8911f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1960026.400913] exe[667443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a3d0c506 cs:33 sp:7f4c5bb0f8e8 ax:ffffffffff600000 si:7f4c5bb0fe08 di:ffffffffff600000 [1960026.472846] exe[703076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a3d0c506 cs:33 sp:7f4c5bb0f8e8 ax:ffffffffff600000 si:7f4c5bb0fe08 di:ffffffffff600000 [1960026.536697] exe[702604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a3d0c506 cs:33 sp:7f4c5bb0f8e8 ax:ffffffffff600000 si:7f4c5bb0fe08 di:ffffffffff600000 [1962637.996494] exe[278373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653f3dff506 cs:33 sp:7fb93d78a8e8 ax:ffffffffff600000 si:7fb93d78ae08 di:ffffffffff600000 [1962638.041234] exe[278886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653f3dff506 cs:33 sp:7fb93d78a8e8 ax:ffffffffff600000 si:7fb93d78ae08 di:ffffffffff600000 [1962638.098274] exe[274834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653f3dff506 cs:33 sp:7fb93d7698e8 ax:ffffffffff600000 si:7fb93d769e08 di:ffffffffff600000 [1962638.319903] exe[275174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6164b506 cs:33 sp:7f9b1fdb28e8 ax:ffffffffff600000 si:7f9b1fdb2e08 di:ffffffffff600000 [1962638.373756] exe[275174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6164b506 cs:33 sp:7f9b1fdb28e8 ax:ffffffffff600000 si:7f9b1fdb2e08 di:ffffffffff600000 [1962638.444269] exe[278886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6164b506 cs:33 sp:7f9b1fdb28e8 ax:ffffffffff600000 si:7f9b1fdb2e08 di:ffffffffff600000 [1962638.499630] exe[278961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6164b506 cs:33 sp:7f9b1fdb28e8 ax:ffffffffff600000 si:7f9b1fdb2e08 di:ffffffffff600000 [1962638.556330] exe[274510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6164b506 cs:33 sp:7f9b1fdb28e8 ax:ffffffffff600000 si:7f9b1fdb2e08 di:ffffffffff600000 [1962638.613640] exe[274635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6164b506 cs:33 sp:7f9b1fdb28e8 ax:ffffffffff600000 si:7f9b1fdb2e08 di:ffffffffff600000 [1962638.676582] exe[274718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6164b506 cs:33 sp:7f9b1fdb28e8 ax:ffffffffff600000 si:7f9b1fdb2e08 di:ffffffffff600000 [1963016.387357] warn_bad_vsyscall: 2 callbacks suppressed [1963016.387360] exe[176098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963018.765167] exe[222736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963018.824369] exe[277253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963018.899016] exe[176169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963018.975677] exe[277253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963019.052029] exe[176169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963019.117218] exe[176099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963019.177552] exe[176099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963019.244531] exe[292138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963019.306613] exe[176162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963042.915010] warn_bad_vsyscall: 16 callbacks suppressed [1963042.915014] exe[190870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d0c117506 cs:33 sp:7fa5d4c35f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [1963042.979411] exe[202588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d0c117506 cs:33 sp:7fa5d4c35f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [1963043.032481] exe[206127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d0c117506 cs:33 sp:7fa5d47fef88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [1963062.914232] exe[224248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963062.989838] exe[224248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963063.060177] exe[224248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963063.085280] exe[224861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963063.149169] exe[224248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963063.234855] exe[224248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963063.260124] exe[191517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963063.324348] exe[224861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963063.347373] exe[224248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963063.436262] exe[191456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963067.932160] warn_bad_vsyscall: 184 callbacks suppressed [1963067.932164] exe[228782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6eaaf90 ax:7f24f6eab020 si:ffffffffff600000 di:562fbae0d2b3 [1963067.992851] exe[224248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963068.044634] exe[191466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6e89f90 ax:7f24f6e8a020 si:ffffffffff600000 di:562fbae0d2b3 [1963068.094411] exe[191466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6eaaf90 ax:7f24f6eab020 si:ffffffffff600000 di:562fbae0d2b3 [1963068.114609] exe[191466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6eaaf90 ax:7f24f6eab020 si:ffffffffff600000 di:562fbae0d2b3 [1963068.136811] exe[191466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6eaaf90 ax:7f24f6eab020 si:ffffffffff600000 di:562fbae0d2b3 [1963068.157197] exe[191466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6eaaf90 ax:7f24f6eab020 si:ffffffffff600000 di:562fbae0d2b3 [1963068.178221] exe[191466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6eaaf90 ax:7f24f6eab020 si:ffffffffff600000 di:562fbae0d2b3 [1963068.199849] exe[191466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6eaaf90 ax:7f24f6eab020 si:ffffffffff600000 di:562fbae0d2b3 [1963068.221050] exe[191466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6eaaf90 ax:7f24f6eab020 si:ffffffffff600000 di:562fbae0d2b3 [1963073.016197] warn_bad_vsyscall: 328 callbacks suppressed [1963073.016200] exe[228782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963073.086469] exe[264767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963073.143804] exe[264767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963073.200291] exe[264767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963073.258031] exe[228782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963073.323628] exe[198288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963073.346270] exe[264767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963073.394650] exe[198288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963073.481398] exe[193663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1963073.557167] exe[191466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fbad43378 cs:33 sp:7f24f6ecbf90 ax:7f24f6ecc020 si:ffffffffff600000 di:562fbae0d2b3 [1964258.625647] warn_bad_vsyscall: 131 callbacks suppressed [1964258.625649] exe[490243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f943dc506 cs:33 sp:7f70a912f8e8 ax:ffffffffff600000 si:7f70a912fe08 di:ffffffffff600000 [1964426.646434] exe[158113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631bc465378 cs:33 sp:7f3aefdb7f90 ax:7f3aefdb8020 si:ffffffffff600000 di:5631bc52f2b3 [1964426.720076] exe[158250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631bc465378 cs:33 sp:7f3aefdb7f90 ax:7f3aefdb8020 si:ffffffffff600000 di:5631bc52f2b3 [1964426.827351] exe[158295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631bc465378 cs:33 sp:7f3aefdb7f90 ax:7f3aefdb8020 si:ffffffffff600000 di:5631bc52f2b3 [1964642.963352] exe[274456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653f3db0378 cs:33 sp:7fb93d78af90 ax:7fb93d78b020 si:ffffffffff600000 di:5653f3e7a2b3 [1964643.036709] exe[274623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653f3db0378 cs:33 sp:7fb93d78af90 ax:7fb93d78b020 si:ffffffffff600000 di:5653f3e7a2b3 [1964643.158374] exe[280122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653f3db0378 cs:33 sp:7fb93d78af90 ax:7fb93d78b020 si:ffffffffff600000 di:5653f3e7a2b3 [1964737.985174] exe[278993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964738.038299] exe[274749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fb18e8 ax:ffffffffff600000 si:7f7f48fb1e08 di:ffffffffff600000 [1964738.088122] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fb18e8 ax:ffffffffff600000 si:7f7f48fb1e08 di:ffffffffff600000 [1964738.139143] exe[598755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964738.196542] exe[280121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964738.252417] exe[274685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964738.304082] exe[274633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964738.382169] exe[275156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964738.382889] exe[274613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fb18e8 ax:ffffffffff600000 si:7f7f48fb1e08 di:ffffffffff600000 [1964738.453084] exe[274562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964743.000805] warn_bad_vsyscall: 137 callbacks suppressed [1964743.000808] exe[276572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964743.087819] exe[276572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964743.116806] exe[276572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48f908e8 ax:ffffffffff600000 si:7f7f48f90e08 di:ffffffffff600000 [1964743.190119] exe[280121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964743.251097] exe[280224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964743.311374] exe[280224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964743.342352] exe[307384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964743.397205] exe[278390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964743.475620] exe[284146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964743.551475] exe[285840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964748.087291] warn_bad_vsyscall: 218 callbacks suppressed [1964748.087294] exe[597720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48f6f8e8 ax:ffffffffff600000 si:7f7f48f6fe08 di:ffffffffff600000 [1964748.219389] exe[274822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964748.295369] exe[276442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964748.394745] exe[274439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964748.396243] exe[274455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fb18e8 ax:ffffffffff600000 si:7f7f48fb1e08 di:ffffffffff600000 [1964748.518045] exe[274456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964748.605445] exe[274515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964748.703152] exe[274618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964748.820349] exe[278373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964748.949910] exe[274485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964753.093314] warn_bad_vsyscall: 164 callbacks suppressed [1964753.093318] exe[274485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964753.159969] exe[274708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964753.184576] exe[274708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964753.206307] exe[274708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964753.228090] exe[274708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964753.248764] exe[274708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964753.270766] exe[274708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964753.293900] exe[274708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964753.315606] exe[274708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1964753.337957] exe[274708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d794297506 cs:33 sp:7f7f48fd28e8 ax:ffffffffff600000 si:7f7f48fd2e08 di:ffffffffff600000 [1965105.790533] warn_bad_vsyscall: 46 callbacks suppressed [1965105.790538] exe[651312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56013a961506 cs:33 sp:7fdc826a38e8 ax:ffffffffff600000 si:7fdc826a3e08 di:ffffffffff600000 [1965353.187589] exe[710755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f105ca6506 cs:33 sp:7f9c037d78e8 ax:ffffffffff600000 si:7f9c037d7e08 di:ffffffffff600000 [1965617.256369] exe[702122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d704e18506 cs:33 sp:7fbb378c68e8 ax:ffffffffff600000 si:7fbb378c6e08 di:ffffffffff600000 [1965740.904476] exe[741714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dcad5506 cs:33 sp:7fc116f098e8 ax:ffffffffff600000 si:7fc116f09e08 di:ffffffffff600000 [1965753.285603] exe[768704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf8b63f101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1965754.703088] exe[789017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac7491101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1965863.468027] exe[810450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55847f021101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1965934.007376] exe[822371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639df523506 cs:33 sp:7fa5891028e8 ax:ffffffffff600000 si:7fa589102e08 di:ffffffffff600000 [1965969.339871] exe[829165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c3f90e101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1965996.083892] exe[833727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e32ee101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1966050.101288] exe[812092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74ba6506 cs:33 sp:7f6a339438e8 ax:ffffffffff600000 si:7f6a33943e08 di:ffffffffff600000 [1966061.823883] exe[716221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966061.868344] exe[716072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966061.890772] exe[716051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966061.933013] exe[716222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d11f8e8 ax:ffffffffff600000 si:7f891d11fe08 di:ffffffffff600000 [1966067.025568] exe[716308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966067.071188] exe[718592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966067.130574] exe[716315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966067.190424] exe[719103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966067.269302] exe[716107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966067.328453] exe[736274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966067.414931] exe[718592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966067.462345] exe[801122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966067.510713] exe[801130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966067.572011] exe[716329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966072.484480] warn_bad_vsyscall: 206 callbacks suppressed [1966072.484484] exe[716333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966072.543674] exe[809308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966073.326624] exe[716333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d11f8e8 ax:ffffffffff600000 si:7f891d11fe08 di:ffffffffff600000 [1966073.379105] exe[809192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966073.451185] exe[800943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966073.451224] exe[717013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d11f8e8 ax:ffffffffff600000 si:7f891d11fe08 di:ffffffffff600000 [1966073.515593] exe[716348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966073.540169] exe[716072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d0fe8e8 ax:ffffffffff600000 si:7f891d0fee08 di:ffffffffff600000 [1966073.585297] exe[717013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966073.639646] exe[747012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966077.636273] warn_bad_vsyscall: 82 callbacks suppressed [1966077.636276] exe[716280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d11f8e8 ax:ffffffffff600000 si:7f891d11fe08 di:ffffffffff600000 [1966077.667405] exe[716280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d0bc8e8 ax:ffffffffff600000 si:7f891d0bce08 di:ffffffffff600000 [1966078.538496] exe[716227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d11f8e8 ax:ffffffffff600000 si:7f891d11fe08 di:ffffffffff600000 [1966078.565490] exe[801122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d0dd8e8 ax:ffffffffff600000 si:7f891d0dde08 di:ffffffffff600000 [1966079.366552] exe[716363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966079.454698] exe[763505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966079.486419] exe[800970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966079.560694] exe[800980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966079.583675] exe[716241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966079.604383] exe[716241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966082.655633] warn_bad_vsyscall: 172 callbacks suppressed [1966082.655636] exe[800973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966082.755292] exe[747012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966082.831377] exe[719118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966082.901205] exe[718573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966082.969962] exe[719118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966083.020059] exe[800950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966083.098468] exe[716141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966083.133168] exe[737533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966083.202950] exe[716280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966083.359306] exe[716158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1966140.416970] warn_bad_vsyscall: 98 callbacks suppressed [1966140.416973] exe[717084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c0a731506 cs:33 sp:7f4e2f9cf8e8 ax:ffffffffff600000 si:7f4e2f9cfe08 di:ffffffffff600000 [1966140.496734] exe[800954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c0a731506 cs:33 sp:7f4e2f98d8e8 ax:ffffffffff600000 si:7f4e2f98de08 di:ffffffffff600000 [1966140.574303] exe[717018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c0a731506 cs:33 sp:7f4e2f98d8e8 ax:ffffffffff600000 si:7f4e2f98de08 di:ffffffffff600000 [1966193.811850] exe[812774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564430f99506 cs:33 sp:7faa9805b8e8 ax:ffffffffff600000 si:7faa9805be08 di:ffffffffff600000 [1966636.503438] exe[929950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e32dd506 cs:33 sp:7eeb129a98e8 ax:ffffffffff600000 si:7eeb129a9e08 di:ffffffffff600000 [1967149.850912] exe[910870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967149.903380] exe[910839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967149.954404] exe[910870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967154.955076] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967155.019923] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967155.088538] exe[955100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967155.153199] exe[910858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967155.210940] exe[910858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967155.268171] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967155.323978] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967155.390941] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967155.440747] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967155.497698] exe[955100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1967224.854317] warn_bad_vsyscall: 5 callbacks suppressed [1967224.854321] exe[913407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967224.902492] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967224.948562] exe[910849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967224.997480] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967225.036351] exe[910849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967225.077508] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967225.126299] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967225.179373] exe[910875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967225.202944] exe[910849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967225.241190] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967229.904253] warn_bad_vsyscall: 268 callbacks suppressed [1967229.904256] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967229.979039] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967230.000423] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967230.056427] exe[913407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967230.117185] exe[913407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967230.169550] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967230.190853] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967230.211580] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967230.232383] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967230.261019] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967234.984969] warn_bad_vsyscall: 113 callbacks suppressed [1967234.984973] exe[913407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967235.061879] exe[910849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967235.123383] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967235.210275] exe[910849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967235.341580] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967235.450767] exe[913407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967235.531649] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967235.641006] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967235.661454] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967235.686931] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967239.997989] warn_bad_vsyscall: 185 callbacks suppressed [1967239.997992] exe[955101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967240.032945] exe[910874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967240.116445] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967240.198832] exe[955101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967240.323165] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967240.345851] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967240.366973] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967240.387582] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967240.408898] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967240.436409] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967245.019117] warn_bad_vsyscall: 121 callbacks suppressed [1967245.019120] exe[910862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967245.053196] exe[955100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967245.128731] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967245.174839] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967245.309993] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967245.483382] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967245.618823] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967245.750459] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967245.884299] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967246.028937] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967250.772128] warn_bad_vsyscall: 5 callbacks suppressed [1967250.772131] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967250.905582] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967251.018214] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967251.148226] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967251.252114] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967251.363881] exe[913407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967251.489954] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967251.619651] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967251.709365] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967251.786671] exe[913407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967255.804811] warn_bad_vsyscall: 108 callbacks suppressed [1967255.804814] exe[937722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967255.806771] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967256.298771] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967256.489900] exe[910840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967256.575347] exe[910874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967256.664498] exe[910849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967256.736881] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967256.756946] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967256.777471] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967256.799982] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967260.838242] warn_bad_vsyscall: 271 callbacks suppressed [1967260.838245] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967260.933637] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967261.043580] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967261.167645] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967261.231352] exe[910840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967261.232078] exe[955100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967261.326989] exe[955100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967261.402035] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967261.469789] exe[910840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967261.553293] exe[910849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967265.876190] warn_bad_vsyscall: 126 callbacks suppressed [1967265.876194] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967265.952712] exe[937706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967266.079195] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967266.184317] exe[913407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967266.304298] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967266.402523] exe[910840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967266.554878] exe[913407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967266.680347] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967266.767802] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967266.841712] exe[910849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967270.917192] warn_bad_vsyscall: 213 callbacks suppressed [1967270.917196] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967270.947369] exe[910849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967271.046191] exe[910862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967271.167265] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967271.188856] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967271.213929] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967271.235947] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967271.259281] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967271.282365] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967271.307227] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967275.997059] warn_bad_vsyscall: 208 callbacks suppressed [1967275.997062] exe[955100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967276.047585] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967276.175352] exe[910862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967276.246021] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967276.279748] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfa4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967276.449218] exe[910849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967276.529335] exe[910840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967276.622742] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967276.723030] exe[910862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967276.801793] exe[910862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967281.009879] warn_bad_vsyscall: 146 callbacks suppressed [1967281.009882] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967281.075016] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967281.177037] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967281.312859] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967281.394780] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967281.479114] exe[937713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967281.567166] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967281.655674] exe[910864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967281.725837] exe[910874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfe6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967281.772178] exe[938315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89c4f3506 cs:33 sp:7f759dfc5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1967782.189483] warn_bad_vsyscall: 55 callbacks suppressed [1967782.189486] exe[801022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1967782.284040] exe[716307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1967782.390743] exe[717063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d1408e8 ax:ffffffffff600000 si:7f891d140e08 di:ffffffffff600000 [1967782.427040] exe[716095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a904827506 cs:33 sp:7f891d0fe8e8 ax:ffffffffff600000 si:7f891d0fee08 di:ffffffffff600000 [1968652.631074] exe[219816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbbce8c101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1969075.178479] exe[296430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ab9fd101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1969421.318988] exe[339258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c7b4a0101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1969563.532233] exe[374574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613799d1101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1969615.103609] exe[376258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609fbc84506 cs:33 sp:7f23952ec8e8 ax:ffffffffff600000 si:7f23952ece08 di:ffffffffff600000 [1970144.072542] exe[439400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4e58e8 ax:ffffffffff600000 si:7f5b2f4e5e08 di:ffffffffff600000 [1970144.169102] exe[236930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4e58e8 ax:ffffffffff600000 si:7f5b2f4e5e08 di:ffffffffff600000 [1970144.196732] exe[310632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4408e8 ax:ffffffffff600000 si:7f5b2f440e08 di:ffffffffff600000 [1970144.282802] exe[420718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4e58e8 ax:ffffffffff600000 si:7f5b2f4e5e08 di:ffffffffff600000 [1970150.536381] exe[310852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb55b3506 cs:33 sp:7fc5ba1ae8e8 ax:ffffffffff600000 si:7fc5ba1aee08 di:ffffffffff600000 [1970150.635293] exe[420893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb55b3506 cs:33 sp:7fc5ba1ae8e8 ax:ffffffffff600000 si:7fc5ba1aee08 di:ffffffffff600000 [1970150.764940] exe[439351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb55b3506 cs:33 sp:7fc5ba1ae8e8 ax:ffffffffff600000 si:7fc5ba1aee08 di:ffffffffff600000 [1970150.878926] exe[420744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb55b3506 cs:33 sp:7fc5ba1ae8e8 ax:ffffffffff600000 si:7fc5ba1aee08 di:ffffffffff600000 [1970150.987747] exe[421609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb55b3506 cs:33 sp:7fc5ba1ae8e8 ax:ffffffffff600000 si:7fc5ba1aee08 di:ffffffffff600000 [1970151.061262] exe[439351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb55b3506 cs:33 sp:7fc5ba1ae8e8 ax:ffffffffff600000 si:7fc5ba1aee08 di:ffffffffff600000 [1970151.135780] exe[421937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb55b3506 cs:33 sp:7fc5ba1ae8e8 ax:ffffffffff600000 si:7fc5ba1aee08 di:ffffffffff600000 [1970151.274864] exe[340516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb55b3506 cs:33 sp:7fc5ba1ae8e8 ax:ffffffffff600000 si:7fc5ba1aee08 di:ffffffffff600000 [1970151.364744] exe[424288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb55b3506 cs:33 sp:7fc5ba1ae8e8 ax:ffffffffff600000 si:7fc5ba1aee08 di:ffffffffff600000 [1970151.474367] exe[439541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb55b3506 cs:33 sp:7fc5ba1ae8e8 ax:ffffffffff600000 si:7fc5ba1aee08 di:ffffffffff600000 [1970175.670778] warn_bad_vsyscall: 5 callbacks suppressed [1970175.670782] exe[420790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970175.735565] exe[420718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970176.531297] exe[439540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970176.553599] exe[439639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970176.636519] exe[439521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970176.689236] exe[440148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970176.723247] exe[439351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970176.805201] exe[421937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970176.836239] exe[421615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970177.577190] exe[440148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970181.035929] warn_bad_vsyscall: 9 callbacks suppressed [1970181.035932] exe[440593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970181.115775] exe[440224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970181.920983] exe[440275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970182.000040] exe[420718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970182.044514] exe[440138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970182.166638] exe[439400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970182.255072] exe[439354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970182.330397] exe[440131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970182.403298] exe[310632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970182.445752] exe[310632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970186.308899] warn_bad_vsyscall: 146 callbacks suppressed [1970186.308903] exe[241577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32642b8e8 ax:ffffffffff600000 si:7fa32642be08 di:ffffffffff600000 [1970186.373055] exe[242017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970186.373671] exe[420872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32642b8e8 ax:ffffffffff600000 si:7fa32642be08 di:ffffffffff600000 [1970187.225830] exe[421615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970187.293065] exe[420872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970187.362475] exe[424288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970187.554048] exe[264656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970187.613725] exe[439542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970187.671998] exe[420902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970187.752249] exe[439855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970192.073037] warn_bad_vsyscall: 60 callbacks suppressed [1970192.073040] exe[241981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970192.148306] exe[443636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970192.950509] exe[420940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970192.987185] exe[426987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa325ffe8e8 ax:ffffffffff600000 si:7fa325ffee08 di:ffffffffff600000 [1970193.050559] exe[420889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970193.864519] exe[439507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32642b8e8 ax:ffffffffff600000 si:7fa32642be08 di:ffffffffff600000 [1970193.947974] exe[440658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970194.054499] exe[420901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970194.120212] exe[420940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970194.244694] exe[380868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa325ffe8e8 ax:ffffffffff600000 si:7fa325ffee08 di:ffffffffff600000 [1970197.181676] warn_bad_vsyscall: 7 callbacks suppressed [1970197.181679] exe[439641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970197.270191] exe[380868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970197.351333] exe[421651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32642b8e8 ax:ffffffffff600000 si:7fa32642be08 di:ffffffffff600000 [1970197.351663] exe[426987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970197.442662] exe[234260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970198.281795] exe[400701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970198.339623] exe[380337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970198.366728] exe[395516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970199.122823] exe[440658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970199.215420] exe[424288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970202.757363] warn_bad_vsyscall: 61 callbacks suppressed [1970202.757366] exe[432773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970202.842019] exe[380538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970202.842119] exe[236540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32642b8e8 ax:ffffffffff600000 si:7fa32642be08 di:ffffffffff600000 [1970203.649962] exe[380314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970203.709297] exe[236540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970203.791406] exe[376094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970203.857458] exe[441330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa325ffe8e8 ax:ffffffffff600000 si:7fa325ffee08 di:ffffffffff600000 [1970203.878388] exe[441330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa325ffe8e8 ax:ffffffffff600000 si:7fa325ffee08 di:ffffffffff600000 [1970203.901058] exe[441330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa325ffe8e8 ax:ffffffffff600000 si:7fa325ffee08 di:ffffffffff600000 [1970203.922781] exe[441330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa325ffe8e8 ax:ffffffffff600000 si:7fa325ffee08 di:ffffffffff600000 [1970207.770577] warn_bad_vsyscall: 156 callbacks suppressed [1970207.770580] exe[440145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970207.771559] exe[439507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32642b8e8 ax:ffffffffff600000 si:7fa32642be08 di:ffffffffff600000 [1970207.846155] exe[380861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970207.896436] exe[424288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970207.965854] exe[383666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970207.992458] exe[380374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970208.066988] exe[380348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970208.275643] exe[241249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970208.337793] exe[439531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970208.393939] exe[439463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32642b8e8 ax:ffffffffff600000 si:7fa32642be08 di:ffffffffff600000 [1970213.050621] warn_bad_vsyscall: 99 callbacks suppressed [1970213.050625] exe[420901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970213.123063] exe[440281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970213.955953] exe[420868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970214.025624] exe[439502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa325fdd8e8 ax:ffffffffff600000 si:7fa325fdde08 di:ffffffffff600000 [1970214.815800] exe[241577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32642b8e8 ax:ffffffffff600000 si:7fa32642be08 di:ffffffffff600000 [1970214.896434] exe[440275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970214.968528] exe[420902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970215.036104] exe[253198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970215.056485] exe[429453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970215.077730] exe[443636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970218.725043] warn_bad_vsyscall: 76 callbacks suppressed [1970218.725047] exe[440141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32642b8e8 ax:ffffffffff600000 si:7fa32642be08 di:ffffffffff600000 [1970218.804173] exe[439855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970219.563854] exe[439339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970219.648096] exe[440224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970219.711827] exe[421623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970219.785028] exe[420901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970219.852516] exe[340507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970219.928395] exe[440129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970220.025862] exe[439337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970220.833095] exe[439337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637301c4506 cs:33 sp:7fa32644c8e8 ax:ffffffffff600000 si:7fa32644ce08 di:ffffffffff600000 [1970249.090626] warn_bad_vsyscall: 18 callbacks suppressed [1970249.090629] exe[410587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582aa232378 cs:33 sp:7f3cca621f90 ax:7f3cca622020 si:ffffffffff600000 di:5582aa2fc2b3 [1970293.747603] exe[450753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635dbdd2378 cs:33 sp:7f44b49dbf90 ax:7f44b49dc020 si:ffffffffff600000 di:5635dbe9c2b3 [1970293.922588] exe[361253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561379971378 cs:33 sp:7faf2ae92f90 ax:7faf2ae93020 si:ffffffffff600000 di:561379a3b2b3 [1970297.348217] exe[455489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0dd21e378 cs:33 sp:7ed78c1def90 ax:7ed78c1df020 si:ffffffffff600000 di:55e0dd2e82b3 [1970534.559113] exe[477251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba4b39506 cs:33 sp:7f4e6f3978e8 ax:ffffffffff600000 si:7f4e6f397e08 di:ffffffffff600000 [1970655.300628] exe[340605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4e58e8 ax:ffffffffff600000 si:7f5b2f4e5e08 di:ffffffffff600000 [1970655.377818] exe[342572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4c48e8 ax:ffffffffff600000 si:7f5b2f4c4e08 di:ffffffffff600000 [1970655.400455] exe[342572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4c48e8 ax:ffffffffff600000 si:7f5b2f4c4e08 di:ffffffffff600000 [1970655.421938] exe[340469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4c48e8 ax:ffffffffff600000 si:7f5b2f4c4e08 di:ffffffffff600000 [1970655.445607] exe[340469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4c48e8 ax:ffffffffff600000 si:7f5b2f4c4e08 di:ffffffffff600000 [1970655.468270] exe[340469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4c48e8 ax:ffffffffff600000 si:7f5b2f4c4e08 di:ffffffffff600000 [1970655.490984] exe[342588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4c48e8 ax:ffffffffff600000 si:7f5b2f4c4e08 di:ffffffffff600000 [1970655.515221] exe[342588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4c48e8 ax:ffffffffff600000 si:7f5b2f4c4e08 di:ffffffffff600000 [1970655.539996] exe[342588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4c48e8 ax:ffffffffff600000 si:7f5b2f4c4e08 di:ffffffffff600000 [1970655.561534] exe[342588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb06e3506 cs:33 sp:7f5b2f4c48e8 ax:ffffffffff600000 si:7f5b2f4c4e08 di:ffffffffff600000 [1970824.330318] warn_bad_vsyscall: 57 callbacks suppressed [1970824.330321] exe[531772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563847b28378 cs:33 sp:7f3b061c5f90 ax:7f3b061c6020 si:ffffffffff600000 di:563847bf22b3 [1971736.970753] exe[411953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e4ab06506 cs:33 sp:7fdbf50ee8e8 ax:ffffffffff600000 si:7fdbf50eee08 di:ffffffffff600000 [1971737.137433] exe[592175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e4ab06506 cs:33 sp:7fdbf50ee8e8 ax:ffffffffff600000 si:7fdbf50eee08 di:ffffffffff600000 [1971737.168110] exe[357334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e4ab06506 cs:33 sp:7fdbf50cd8e8 ax:ffffffffff600000 si:7fdbf50cde08 di:ffffffffff600000 [1971737.475498] exe[531343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e4ab06506 cs:33 sp:7fdbf50cd8e8 ax:ffffffffff600000 si:7fdbf50cde08 di:ffffffffff600000 [1972243.447820] exe[573417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aac461506 cs:33 sp:7f4a2f6978e8 ax:ffffffffff600000 si:7f4a2f697e08 di:ffffffffff600000 [1972243.515933] exe[573450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aac461506 cs:33 sp:7f4a2f6978e8 ax:ffffffffff600000 si:7f4a2f697e08 di:ffffffffff600000 [1972243.591264] exe[548272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aac461506 cs:33 sp:7f4a2f6978e8 ax:ffffffffff600000 si:7f4a2f697e08 di:ffffffffff600000 [1972243.719638] exe[653543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aac461506 cs:33 sp:7f4a2f6978e8 ax:ffffffffff600000 si:7f4a2f697e08 di:ffffffffff600000 [1972448.671193] exe[787132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69b9b4506 cs:33 sp:7ede0b0768e8 ax:ffffffffff600000 si:7ede0b076e08 di:ffffffffff600000 [1972448.734755] exe[787151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69b9b4506 cs:33 sp:7ede0b0768e8 ax:ffffffffff600000 si:7ede0b076e08 di:ffffffffff600000 [1972448.812304] exe[787169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69b9b4506 cs:33 sp:7ede0b0768e8 ax:ffffffffff600000 si:7ede0b076e08 di:ffffffffff600000 [1972448.904456] exe[787195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69b9b4506 cs:33 sp:7ede0b0768e8 ax:ffffffffff600000 si:7ede0b076e08 di:ffffffffff600000 [1972479.451551] exe[797900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615578a4506 cs:33 sp:7ee79343b8e8 ax:ffffffffff600000 si:7ee79343be08 di:ffffffffff600000 [1972479.549874] exe[797932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615578a4506 cs:33 sp:7ee79343b8e8 ax:ffffffffff600000 si:7ee79343be08 di:ffffffffff600000 [1972479.650143] exe[797975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615578a4506 cs:33 sp:7ee79343b8e8 ax:ffffffffff600000 si:7ee79343be08 di:ffffffffff600000 [1972479.743945] exe[798021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615578a4506 cs:33 sp:7ee79343b8e8 ax:ffffffffff600000 si:7ee79343be08 di:ffffffffff600000 [1972858.424047] exe[861880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [1972858.896523] exe[921495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [1972859.327121] exe[827092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [1972859.730586] exe[862147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [1972860.218672] exe[862147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [1972860.667320] exe[862147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [1972861.088378] exe[820897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [1973546.813149] exe[63281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c85d8ab506 cs:33 sp:7f4f437f48e8 ax:ffffffffff600000 si:7f4f437f4e08 di:ffffffffff600000 [1973546.948464] exe[573324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c85d8ab506 cs:33 sp:7f4f437f48e8 ax:ffffffffff600000 si:7f4f437f4e08 di:ffffffffff600000 [1973547.045579] exe[105367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c85d8ab506 cs:33 sp:7f4f437f48e8 ax:ffffffffff600000 si:7f4f437f4e08 di:ffffffffff600000 [1973547.134944] exe[63281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c85d8ab506 cs:33 sp:7f4f437f48e8 ax:ffffffffff600000 si:7f4f437f4e08 di:ffffffffff600000 [1973791.894798] exe[94237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1973792.204298] exe[94050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1973792.516268] exe[99370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1973792.827928] exe[99370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1973824.134695] exe[153162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba7c420506 cs:33 sp:7fb4c13b58e8 ax:ffffffffff600000 si:7fb4c13b5e08 di:ffffffffff600000 [1973824.204637] exe[69483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba7c420506 cs:33 sp:7fb4c13b58e8 ax:ffffffffff600000 si:7fb4c13b5e08 di:ffffffffff600000 [1973824.293794] exe[91177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba7c420506 cs:33 sp:7fb4c13b58e8 ax:ffffffffff600000 si:7fb4c13b5e08 di:ffffffffff600000 [1973824.461911] exe[91713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba7c420506 cs:33 sp:7fb4c13b58e8 ax:ffffffffff600000 si:7fb4c13b5e08 di:ffffffffff600000 [1973920.067173] exe[172583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [1973920.335542] exe[172578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [1973920.647020] exe[172494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [1973920.950110] exe[174529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [1973921.272482] exe[179109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [1973921.558511] exe[175627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [1973921.885911] exe[178063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [1974040.144490] exe[181516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609944cf506 cs:33 sp:7f4010cc58e8 ax:ffffffffff600000 si:7f4010cc5e08 di:ffffffffff600000 [1974040.260787] exe[932366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609944cf506 cs:33 sp:7f4010cc58e8 ax:ffffffffff600000 si:7f4010cc5e08 di:ffffffffff600000 [1974040.355617] exe[182847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609944cf506 cs:33 sp:7f4010cc58e8 ax:ffffffffff600000 si:7f4010cc5e08 di:ffffffffff600000 [1974040.441083] exe[881638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609944cf506 cs:33 sp:7f4010cc58e8 ax:ffffffffff600000 si:7f4010cc5e08 di:ffffffffff600000 [1974646.975585] exe[287966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [1974647.263632] exe[290684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [1974647.517902] exe[278829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [1974647.752293] exe[287966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [1974750.948905] exe[923526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f24029506 cs:33 sp:7f9b9710e8e8 ax:ffffffffff600000 si:7f9b9710ee08 di:ffffffffff600000 [1974810.429517] exe[272123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc50da506 cs:33 sp:7fd29207e8e8 ax:ffffffffff600000 si:7fd29207ee08 di:ffffffffff600000 [1974864.922388] exe[292771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbf222e506 cs:33 sp:7f4fe19378e8 ax:ffffffffff600000 si:7f4fe1937e08 di:ffffffffff600000 [1974985.237943] exe[161767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5633e506 cs:33 sp:7f0244bb08e8 ax:ffffffffff600000 si:7f0244bb0e08 di:ffffffffff600000 [1974985.325876] exe[179641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5633e506 cs:33 sp:7f0244bb08e8 ax:ffffffffff600000 si:7f0244bb0e08 di:ffffffffff600000 [1974985.405020] exe[213527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5633e506 cs:33 sp:7f0244bb08e8 ax:ffffffffff600000 si:7f0244bb0e08 di:ffffffffff600000 [1974985.474265] exe[60881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5633e506 cs:33 sp:7f0244bb08e8 ax:ffffffffff600000 si:7f0244bb0e08 di:ffffffffff600000 [1975334.647112] exe[363004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1975335.063318] exe[354566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1975335.489901] exe[354639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1975336.118347] exe[362944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1975620.168264] exe[61277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3a4604506 cs:33 sp:7f420f9fc8e8 ax:ffffffffff600000 si:7f420f9fce08 di:ffffffffff600000 [1975620.264019] exe[386013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3a4604506 cs:33 sp:7f420f9fc8e8 ax:ffffffffff600000 si:7f420f9fce08 di:ffffffffff600000 [1975620.354489] exe[386013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5633e506 cs:33 sp:7f0244bb08e8 ax:ffffffffff600000 si:7f0244bb0e08 di:ffffffffff600000 [1975620.362381] exe[68150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3a4604506 cs:33 sp:7f420f9fc8e8 ax:ffffffffff600000 si:7f420f9fce08 di:ffffffffff600000 [1975620.397024] exe[187633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56371aec0506 cs:33 sp:7f98773348e8 ax:ffffffffff600000 si:7f9877334e08 di:ffffffffff600000 [1975620.455858] exe[68150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5633e506 cs:33 sp:7f0244bb08e8 ax:ffffffffff600000 si:7f0244bb0e08 di:ffffffffff600000 [1975620.461668] exe[169572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3a4604506 cs:33 sp:7f420f9fc8e8 ax:ffffffffff600000 si:7f420f9fce08 di:ffffffffff600000 [1975620.481231] exe[188861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620630cd506 cs:33 sp:7f024cd148e8 ax:ffffffffff600000 si:7f024cd14e08 di:ffffffffff600000 [1975620.484853] exe[386051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56371aec0506 cs:33 sp:7f98773348e8 ax:ffffffffff600000 si:7f9877334e08 di:ffffffffff600000 [1975620.572507] exe[937630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5633e506 cs:33 sp:7f0244bb08e8 ax:ffffffffff600000 si:7f0244bb0e08 di:ffffffffff600000 [1975798.291242] warn_bad_vsyscall: 3 callbacks suppressed [1975798.291246] exe[753786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564405277506 cs:33 sp:7f9d6e7d28e8 ax:ffffffffff600000 si:7f9d6e7d2e08 di:ffffffffff600000 [1975857.357407] exe[311506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1975857.649477] exe[311506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1975857.960154] exe[311506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1975858.239235] exe[311506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1975999.899272] exe[315263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [1976237.821298] exe[453195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1976315.748501] exe[380206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1976564.849204] exe[494404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b23b5c506 cs:33 sp:7fcb776478e8 ax:ffffffffff600000 si:7fcb77647e08 di:ffffffffff600000 [1976617.634459] exe[492537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e81e92e506 cs:33 sp:7ff403bfe8e8 ax:ffffffffff600000 si:7ff403bfee08 di:ffffffffff600000 [1976652.099977] exe[532323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [1976944.019857] exe[550618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [1976950.131134] exe[475547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [1979309.502084] exe[864229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6435c101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1979327.393341] exe[862526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6435c101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1979334.509177] exe[860502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55961dd1d101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1979334.896711] exe[859712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202aecc101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1979384.255084] exe[870568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a690120101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1979385.187131] exe[870644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a690120101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1979499.640905] exe[882514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e202f101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1979500.150943] exe[882559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e202f101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1979959.597735] exe[930179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632fd04d101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1979960.363007] exe[927928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632fd04d101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1980043.708849] exe[842990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202aecc101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980050.470402] exe[943441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559195627101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980098.895553] exe[947191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e202f101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980119.411698] exe[952939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b52cb13101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980152.435814] exe[957691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f16406101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1980153.035937] exe[955975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d77ce5101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980207.569739] exe[969455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0d406101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980236.364656] exe[975829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565385931101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980236.526206] exe[971720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45bb5e101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1980333.748536] exe[994186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf0061b101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1980334.920646] exe[993890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d18fa101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980347.750148] exe[996981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ccc3d1101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980461.698289] exe[5618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557376295101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1980461.853450] exe[5535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557376295101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980523.629348] exe[28369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b488c4b101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980536.116393] exe[33866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d6e1e101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980638.039889] exe[52087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713e32e101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980638.361299] exe[52139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c739fd8101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1980690.954002] exe[13122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645dbd44378 cs:33 sp:7fcabb6eef90 ax:7fcabb6ef020 si:ffffffffff600000 di:5645dbe0e2b3 [1980691.016565] exe[13850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645dbd44378 cs:33 sp:7fcabb6eef90 ax:7fcabb6ef020 si:ffffffffff600000 di:5645dbe0e2b3 [1980691.074293] exe[11499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645dbd44378 cs:33 sp:7fcabb6eef90 ax:7fcabb6ef020 si:ffffffffff600000 di:5645dbe0e2b3 [1980691.101750] exe[13832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645dbd44378 cs:33 sp:7fcabb6acf90 ax:7fcabb6ad020 si:ffffffffff600000 di:5645dbe0e2b3 [1980720.161447] exe[66688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e28151101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1980916.174797] exe[77148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55699558d101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1981357.976157] exe[140335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563694f8101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1981357.977768] exe[141828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560872d82101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1981403.322306] exe[162210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555673ef9101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1982225.684853] exe[279856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e53514c101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1982226.174739] exe[263048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e53514c101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1982456.874716] exe[330533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567557eb101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1982732.941377] exe[353099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559950b42101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1982746.332425] exe[369850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb231f101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1982746.470252] exe[371567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567557eb101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1982814.422798] exe[379135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556598ee101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2281200 [1982815.216323] exe[380269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556598ee101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1986706.354856] exe[475596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986706.425378] exe[485960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986706.504740] exe[485960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986706.535227] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986729.380472] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986729.465996] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986729.542571] exe[595367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986729.646530] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986729.729602] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986729.799223] exe[475596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986729.901646] exe[595367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986729.978439] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986730.028504] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986730.109615] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986734.422238] warn_bad_vsyscall: 119 callbacks suppressed [1986734.422241] exe[471542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986734.452189] exe[595363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986734.532174] exe[473182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986734.660162] exe[475596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75dd8e8 ax:ffffffffff600000 si:7fc1f75dde08 di:ffffffffff600000 [1986734.709248] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986734.742802] exe[473182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986734.791337] exe[473182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986734.886828] exe[471542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986734.888029] exe[595367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986734.993417] exe[595367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986739.443700] warn_bad_vsyscall: 171 callbacks suppressed [1986739.443703] exe[471544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986739.535814] exe[471544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986739.603207] exe[471544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986739.672150] exe[473182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986739.696425] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986739.813368] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986739.962711] exe[595367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986740.097357] exe[471544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986740.195826] exe[471544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986740.288299] exe[473182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986744.471074] warn_bad_vsyscall: 154 callbacks suppressed [1986744.471077] exe[595367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986744.549031] exe[471544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986744.652110] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986744.739379] exe[595367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986744.765932] exe[485960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986744.844917] exe[485960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986744.923996] exe[471544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986744.992818] exe[473182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986745.057071] exe[471868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986745.112222] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986749.491366] warn_bad_vsyscall: 110 callbacks suppressed [1986749.491369] exe[471540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986749.645527] exe[471540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986749.705870] exe[473182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986749.758958] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986749.812898] exe[595367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986749.914360] exe[471540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986749.972467] exe[471540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986750.231874] exe[473182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986750.327593] exe[471540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986750.411243] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986754.576860] warn_bad_vsyscall: 64 callbacks suppressed [1986754.576864] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986754.639265] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986754.664219] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986754.735484] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986754.827578] exe[475677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986754.915484] exe[485960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986754.974396] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986755.001971] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986755.072868] exe[592674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986755.152312] exe[485960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986759.585394] warn_bad_vsyscall: 166 callbacks suppressed [1986759.585396] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986759.641784] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986759.662907] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986759.684410] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986759.705504] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986759.725870] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986759.748380] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986759.770435] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986759.792261] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986759.815330] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986764.610807] warn_bad_vsyscall: 202 callbacks suppressed [1986764.610810] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986764.665405] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986764.733012] exe[473182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986764.793246] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986764.881225] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986764.987212] exe[475504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986765.043551] exe[473182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986765.120213] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986765.198109] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986765.277226] exe[473182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986769.673138] warn_bad_vsyscall: 182 callbacks suppressed [1986769.673141] exe[479958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986769.763251] exe[485960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986769.858360] exe[479958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986769.881696] exe[479958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986769.903673] exe[479958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986769.923974] exe[479958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986769.950971] exe[479958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986769.974095] exe[479958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986769.997534] exe[479958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986770.020533] exe[479958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986774.724945] warn_bad_vsyscall: 496 callbacks suppressed [1986774.724949] exe[471868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986774.805431] exe[595210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986774.832840] exe[595210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986774.887429] exe[485960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986774.937334] exe[471540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986774.989529] exe[485960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986775.052978] exe[479958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986775.054777] exe[595367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f75fe8e8 ax:ffffffffff600000 si:7fc1f75fee08 di:ffffffffff600000 [1986775.124768] exe[471544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1986775.205593] exe[479958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd13ed506 cs:33 sp:7fc1f82318e8 ax:ffffffffff600000 si:7fc1f8231e08 di:ffffffffff600000 [1987209.263141] warn_bad_vsyscall: 70 callbacks suppressed [1987209.263144] exe[852502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ece7c30506 cs:33 sp:7f792ebbcf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1987209.353222] exe[765781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ece7c30506 cs:33 sp:7f792ebbcf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1987209.388737] exe[765934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ece7c30506 cs:33 sp:7f792ebbcf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1987209.549930] exe[776840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ece7c30506 cs:33 sp:7f792eb9bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1987675.543277] exe[869542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624fa650506 cs:33 sp:7f81744bc8e8 ax:ffffffffff600000 si:7f81744bce08 di:ffffffffff600000 [1987675.606876] exe[864938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624fa650506 cs:33 sp:7f817449b8e8 ax:ffffffffff600000 si:7f817449be08 di:ffffffffff600000 [1987675.661550] exe[831434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624fa650506 cs:33 sp:7f817449b8e8 ax:ffffffffff600000 si:7f817449be08 di:ffffffffff600000 [1987936.108935] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987936.320472] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987936.507272] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987949.348902] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987949.693223] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987950.005140] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987950.379212] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987950.715736] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987951.073329] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987951.384869] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987951.661972] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987952.084179] exe[541930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987952.351337] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [1987954.464992] warn_bad_vsyscall: 12 callbacks suppressed [1987954.464995] exe[471184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987954.508447] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987954.671415] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987954.816104] exe[462734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987955.114796] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987955.251103] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987955.420933] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987955.756999] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987955.815666] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987955.955257] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987959.474677] warn_bad_vsyscall: 22 callbacks suppressed [1987959.474680] exe[471184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987959.608495] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987959.768203] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987960.021274] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987960.184917] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987960.347105] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987960.560261] exe[462734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987960.677501] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987960.820346] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987960.963569] exe[471184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987964.592720] warn_bad_vsyscall: 28 callbacks suppressed [1987964.592723] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987964.718043] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987964.897061] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987965.188743] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987965.346012] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987965.563248] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987965.820711] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987965.935700] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987966.084427] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987966.315772] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987969.672640] warn_bad_vsyscall: 23 callbacks suppressed [1987969.672643] exe[541930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987969.759271] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987969.880978] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987969.916283] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987969.952011] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987969.985367] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987970.018977] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987970.058018] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987970.089766] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987970.124607] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987974.725630] warn_bad_vsyscall: 87 callbacks suppressed [1987974.725633] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987974.766083] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987974.964975] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987975.088849] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987975.129928] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987975.243543] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987975.366761] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987975.591328] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987975.709502] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987975.881902] exe[541930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987979.808773] warn_bad_vsyscall: 23 callbacks suppressed [1987979.808775] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987980.025937] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987980.271890] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987980.462779] exe[471184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987980.621662] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987980.781972] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987981.116161] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987981.167078] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987981.368932] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987981.550556] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987984.824173] warn_bad_vsyscall: 18 callbacks suppressed [1987984.824177] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987984.974771] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987985.175958] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987985.362861] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987985.508908] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987985.516698] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987985.796704] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987985.963471] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987986.099803] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987986.279517] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987990.169093] warn_bad_vsyscall: 25 callbacks suppressed [1987990.169096] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987990.408254] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987990.466549] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987990.696228] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987990.889779] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987990.931657] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987991.049383] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987991.236318] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987991.451151] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987991.609588] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987995.284191] warn_bad_vsyscall: 24 callbacks suppressed [1987995.284194] exe[471184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987995.511775] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987995.761386] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987995.915082] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987996.121288] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987996.275810] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987996.393604] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987996.538568] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987996.845399] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1987996.997912] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988000.302208] warn_bad_vsyscall: 33 callbacks suppressed [1988000.302211] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988000.348101] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988000.389369] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988000.429092] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988000.466659] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988000.507914] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988000.546532] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988000.585848] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988000.624766] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988000.664865] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988005.443108] warn_bad_vsyscall: 67 callbacks suppressed [1988005.443112] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988005.562862] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988005.606989] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988005.811636] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988006.003870] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988006.133443] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988006.299524] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988006.571109] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988006.615234] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988006.754605] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988010.490165] warn_bad_vsyscall: 12 callbacks suppressed [1988010.490168] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988010.703963] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988010.906588] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988011.120734] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988011.381265] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988011.572324] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988011.771073] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988011.951991] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988012.190785] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988012.394096] exe[462734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988015.601224] warn_bad_vsyscall: 5 callbacks suppressed [1988015.601227] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988015.847207] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988016.118025] exe[471184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988016.402811] exe[462734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988016.650411] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988016.884400] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988017.128246] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988017.392788] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988017.608149] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988017.820871] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988020.693891] warn_bad_vsyscall: 16 callbacks suppressed [1988020.693894] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988020.740403] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988020.784807] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988020.825093] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988020.865040] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988020.901923] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988020.941138] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988020.977860] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988021.015558] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988021.054401] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988025.706835] warn_bad_vsyscall: 72 callbacks suppressed [1988025.706839] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988025.745218] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988025.778832] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988025.811083] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988025.846655] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988025.878581] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988025.911515] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988025.944610] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988025.982768] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988026.020666] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988030.812401] warn_bad_vsyscall: 33 callbacks suppressed [1988030.812403] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988031.016050] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988031.236982] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988031.416688] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988031.984566] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988032.178624] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988032.344771] exe[462734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988032.552017] exe[462734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988032.794997] exe[462734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988032.838383] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988035.831370] warn_bad_vsyscall: 74 callbacks suppressed [1988035.831373] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988035.877965] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988035.922085] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988035.962552] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988036.003749] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988036.046780] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988036.089919] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988036.129712] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988036.170519] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988036.208863] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988040.840192] warn_bad_vsyscall: 130 callbacks suppressed [1988040.840195] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988040.887109] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988040.932484] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988040.972645] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988041.013466] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988041.052532] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988041.091096] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988041.133108] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988041.175738] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988041.219060] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988045.957192] warn_bad_vsyscall: 162 callbacks suppressed [1988045.957195] exe[462734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988046.139458] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988046.341008] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988046.478257] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988046.733383] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988046.901808] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988046.946142] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988047.083801] exe[471184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988047.249940] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988047.398709] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988051.043601] warn_bad_vsyscall: 27 callbacks suppressed [1988051.043604] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988051.095007] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988051.218002] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988051.378266] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988051.507176] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988051.544988] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988051.684255] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988051.903271] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988052.344816] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988052.462609] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988056.052180] warn_bad_vsyscall: 22 callbacks suppressed [1988056.052182] exe[462743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988056.260224] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988056.406801] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988056.540596] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988056.739838] exe[472600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988056.994628] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988057.124891] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988057.720180] exe[472600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988057.920815] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988058.063842] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988061.399766] warn_bad_vsyscall: 11 callbacks suppressed [1988061.399768] exe[472600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988061.593413] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988061.762014] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988061.766302] exe[472600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988061.982904] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988062.313279] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988062.374803] exe[462743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988062.543397] exe[462743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988062.594200] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988062.830194] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988066.458433] warn_bad_vsyscall: 23 callbacks suppressed [1988066.458436] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988066.741663] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988066.924701] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988066.974580] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988067.114858] exe[472600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988068.110095] exe[472600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988068.315468] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988068.481089] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988069.571695] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988069.753585] exe[472600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988071.461270] warn_bad_vsyscall: 12 callbacks suppressed [1988071.461273] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988071.687390] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988071.746250] exe[472600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988071.911783] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988072.190129] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988072.359020] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988072.561379] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988072.913714] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988073.203453] exe[462743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988073.370475] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988076.785647] warn_bad_vsyscall: 75 callbacks suppressed [1988076.785651] exe[462743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988077.010925] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988077.208897] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988077.526707] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988077.668272] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988077.794700] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988077.978097] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988078.855841] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988079.480756] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988079.649581] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988081.842182] warn_bad_vsyscall: 6 callbacks suppressed [1988081.842185] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988081.994947] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988082.038331] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988082.327309] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988082.576877] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988082.581082] exe[471184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988082.712255] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988082.906492] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988083.089203] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988083.240670] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988087.084383] warn_bad_vsyscall: 51 callbacks suppressed [1988087.084386] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988087.347906] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988087.395900] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988087.550221] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988087.591160] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988087.631716] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988087.667874] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988087.707496] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988087.745767] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988087.784841] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988092.211409] warn_bad_vsyscall: 34 callbacks suppressed [1988092.211412] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988092.436030] exe[462743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988092.643553] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988102.070775] exe[471184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988102.647807] exe[472600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988103.200993] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988103.701834] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988104.243813] exe[471184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988104.819603] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988105.322624] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988105.890862] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988106.430162] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988106.890684] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988107.354664] exe[472600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988107.863222] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988108.307109] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988108.750145] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988109.114307] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988109.505564] exe[472600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988109.822775] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988110.173547] exe[463132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988110.474118] exe[462743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988110.731465] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988112.523163] warn_bad_vsyscall: 7 callbacks suppressed [1988112.523166] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988112.851444] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988113.067490] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988113.073233] exe[462743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988113.232058] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988113.239031] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988113.404038] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988113.526850] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988113.634860] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988113.795810] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988117.639656] warn_bad_vsyscall: 55 callbacks suppressed [1988117.639659] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988117.685426] exe[463132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988117.833565] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988117.872609] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988118.039454] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988118.184657] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988118.222431] exe[463132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988118.259234] exe[463132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988118.296466] exe[463132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988118.339675] exe[463132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988122.655907] warn_bad_vsyscall: 107 callbacks suppressed [1988122.655909] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988122.707968] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988122.916138] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988122.953456] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988122.989325] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988123.029165] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988123.068982] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988123.109550] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988123.147658] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988123.189237] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988127.806043] warn_bad_vsyscall: 81 callbacks suppressed [1988127.806046] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988128.010561] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988128.045269] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988128.080907] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988128.116113] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988128.152738] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988128.190653] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988128.226895] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988128.268338] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988128.299867] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988132.981868] warn_bad_vsyscall: 50 callbacks suppressed [1988132.981872] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988133.032467] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988133.205016] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988133.388490] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988133.547510] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988133.660919] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988133.882164] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988134.011222] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988134.182498] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988134.371637] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988140.228532] warn_bad_vsyscall: 7 callbacks suppressed [1988140.228535] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988142.819840] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988143.027421] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988143.032839] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988143.204574] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988143.386669] exe[541930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988143.542764] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988143.667206] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988143.672917] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988143.890459] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988145.243877] warn_bad_vsyscall: 8 callbacks suppressed [1988145.243880] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988145.445686] exe[541930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988145.574659] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988145.744785] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988146.060803] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988146.190269] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988146.243399] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988146.480795] exe[463132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988146.650150] exe[463132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988146.777021] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988150.381088] warn_bad_vsyscall: 80 callbacks suppressed [1988150.381091] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988150.522472] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988150.565916] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988150.684080] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988150.982346] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988151.126648] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988151.335664] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988151.606060] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988151.769432] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988151.960496] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988155.535384] warn_bad_vsyscall: 52 callbacks suppressed [1988155.535387] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988155.665751] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988155.821437] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988155.959366] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988156.054090] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988156.091369] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988156.296057] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988156.434995] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988156.554234] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988156.920334] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988160.684735] warn_bad_vsyscall: 50 callbacks suppressed [1988160.684738] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988160.826761] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988160.970046] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988161.256668] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988161.412983] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988161.599064] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988161.811933] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988162.006831] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988162.055465] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988162.167365] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988165.762527] warn_bad_vsyscall: 75 callbacks suppressed [1988165.762530] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988165.889906] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988165.926317] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988166.108859] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988166.263550] exe[511485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988166.435895] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988166.476394] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988166.573746] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988166.604158] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988166.638405] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988171.005274] warn_bad_vsyscall: 110 callbacks suppressed [1988171.005277] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988171.424861] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988171.480095] exe[463132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988171.640707] exe[463139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988171.859365] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988171.987398] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988172.196565] exe[509250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988172.387796] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988172.636737] exe[546891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988172.799736] exe[462791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988176.090293] warn_bad_vsyscall: 23 callbacks suppressed [1988176.090296] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988176.564187] exe[508557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988176.765201] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988176.800835] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988176.834389] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988176.870684] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988176.906511] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988176.997285] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988177.033325] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988177.070441] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988427.709416] warn_bad_vsyscall: 39 callbacks suppressed [1988427.709420] exe[118832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff0b7f2506 cs:33 sp:7f31c7894f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1988427.762066] exe[118832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff0b7f2506 cs:33 sp:7f31c7873f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1988427.812464] exe[118914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff0b7f2506 cs:33 sp:7f31c7894f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1988427.835441] exe[118914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff0b7f2506 cs:33 sp:7f31c7873f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1988627.135485] exe[189686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c06fa76378 cs:33 sp:7f6612263f90 ax:7f6612264020 si:ffffffffff600000 di:55c06fb402b3 [1988627.211010] exe[189625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c06fa76378 cs:33 sp:7f6612263f90 ax:7f6612264020 si:ffffffffff600000 di:55c06fb402b3 [1988627.214072] exe[189509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c06fa76378 cs:33 sp:7f6612242f90 ax:7f6612243020 si:ffffffffff600000 di:55c06fb402b3 [1988627.308606] exe[218758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c06fa76378 cs:33 sp:7f6612263f90 ax:7f6612264020 si:ffffffffff600000 di:55c06fb402b3 [1988649.330251] exe[163498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5971e6378 cs:33 sp:7f57430a4f90 ax:7f57430a5020 si:ffffffffff600000 di:55a5972b02b3 [1988649.385145] exe[189621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5971e6378 cs:33 sp:7f57430a4f90 ax:7f57430a5020 si:ffffffffff600000 di:55a5972b02b3 [1988649.462331] exe[189431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5971e6378 cs:33 sp:7f57430a4f90 ax:7f57430a5020 si:ffffffffff600000 di:55a5972b02b3 [1988649.523945] exe[189276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5971e6378 cs:33 sp:7f57430a4f90 ax:7f57430a5020 si:ffffffffff600000 di:55a5972b02b3 [1988649.575866] exe[189835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5971e6378 cs:33 sp:7f57430a4f90 ax:7f57430a5020 si:ffffffffff600000 di:55a5972b02b3 [1988649.631335] exe[189616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5971e6378 cs:33 sp:7f57430a4f90 ax:7f57430a5020 si:ffffffffff600000 di:55a5972b02b3 [1988649.682414] exe[189625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5971e6378 cs:33 sp:7f57430a4f90 ax:7f57430a5020 si:ffffffffff600000 di:55a5972b02b3 [1988649.730582] exe[189860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5971e6378 cs:33 sp:7f57430a4f90 ax:7f57430a5020 si:ffffffffff600000 di:55a5972b02b3 [1988649.782847] exe[197211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5971e6378 cs:33 sp:7f57430a4f90 ax:7f57430a5020 si:ffffffffff600000 di:55a5972b02b3 [1988649.829829] exe[189529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5971e6378 cs:33 sp:7f57430a4f90 ax:7f57430a5020 si:ffffffffff600000 di:55a5972b02b3 [1988742.725339] warn_bad_vsyscall: 20 callbacks suppressed [1988742.725341] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988742.988672] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988743.215305] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988794.448515] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988794.855934] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988795.212812] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988795.536707] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988795.907061] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988796.203531] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988796.536745] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988796.815458] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988797.089541] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988797.383756] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988799.475851] warn_bad_vsyscall: 11 callbacks suppressed [1988799.475854] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988799.690349] exe[650327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988799.878558] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988800.132509] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988800.309109] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1988800.486626] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988800.660134] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988800.835924] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988846.158567] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988846.333739] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988846.478200] exe[462746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988846.482712] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988846.887022] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [1988847.030912] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [1988847.152648] exe[462746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [1988847.407778] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988847.577313] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988847.807535] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988851.349716] warn_bad_vsyscall: 26 callbacks suppressed [1988851.349719] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988851.496144] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988851.614729] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988851.760743] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988851.954132] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988851.994563] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988852.035429] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988852.076985] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988852.122400] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988852.161484] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988856.459772] warn_bad_vsyscall: 75 callbacks suppressed [1988856.459775] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988856.639623] exe[462746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988856.775856] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988856.821207] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988856.995076] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988857.174898] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988857.307867] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988857.595932] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988857.794841] exe[462746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988857.945363] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988861.495182] warn_bad_vsyscall: 24 callbacks suppressed [1988861.495186] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988861.707615] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988861.833341] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988862.023889] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988862.194155] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988862.319642] exe[462746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988862.527573] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988862.692074] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988862.753283] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988862.989481] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988866.503656] warn_bad_vsyscall: 76 callbacks suppressed [1988866.503660] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988866.567513] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988866.714448] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988866.904372] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988867.063708] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988867.216505] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988867.416369] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988867.774199] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988867.939170] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988868.168670] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988871.637036] warn_bad_vsyscall: 49 callbacks suppressed [1988871.637039] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988871.840277] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988871.960094] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988872.153632] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988872.300456] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988872.466171] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988872.654425] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988872.821345] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988872.945535] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988873.096408] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988876.900098] warn_bad_vsyscall: 23 callbacks suppressed [1988876.900101] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988877.071076] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988877.130820] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988877.382303] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988877.538177] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988877.585534] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988877.712091] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988877.759976] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988878.041445] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988878.194680] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988882.008471] warn_bad_vsyscall: 83 callbacks suppressed [1988882.008474] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988882.313912] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988882.425519] exe[541930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988882.472232] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988882.687107] exe[541930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988882.902124] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988883.089541] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988883.224962] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988883.422384] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988883.544928] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988887.017093] warn_bad_vsyscall: 51 callbacks suppressed [1988887.017096] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988887.149076] exe[462746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988887.372712] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988887.508958] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988887.625328] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988887.629120] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988887.917665] exe[462746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988888.054118] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988888.110406] exe[465646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988888.225095] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988892.072750] warn_bad_vsyscall: 31 callbacks suppressed [1988892.072758] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988892.123925] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988892.312828] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988892.548778] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988892.691237] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988893.047197] exe[734250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988893.261326] exe[462746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988893.450744] exe[462746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988893.793011] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988894.022654] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988897.157193] warn_bad_vsyscall: 18 callbacks suppressed [1988897.157195] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988897.199493] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988897.298558] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988897.334675] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988897.483197] exe[462746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988897.702474] exe[463298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988897.891285] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988898.073250] exe[541930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [1988898.234821] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [1988898.346940] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [1988902.261269] warn_bad_vsyscall: 25 callbacks suppressed [1988902.261271] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988902.399699] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988902.650686] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [1988902.807440] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [1988903.071062] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [1988903.326738] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988903.485009] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988903.660063] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988903.938624] exe[675065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1988904.096215] exe[462756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1989133.146381] warn_bad_vsyscall: 9 callbacks suppressed [1989133.146385] exe[283467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4a8ee506 cs:33 sp:7f50a4043f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1989249.231385] exe[462752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1989249.450986] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1989249.577029] exe[555155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1989249.621075] exe[734239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1989447.118208] exe[332289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fca937506 cs:33 sp:7ff035a85f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1989453.105012] exe[335099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a798f35506 cs:33 sp:7ef101114f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1989887.357575] exe[211741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1989888.181309] exe[211758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1989888.279316] exe[185845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa773fe8e8 ax:ffffffffff600000 si:7faa773fee08 di:ffffffffff600000 [1989888.307926] exe[185845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa773fe8e8 ax:ffffffffff600000 si:7faa773fee08 di:ffffffffff600000 [1989888.339171] exe[280319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa773fe8e8 ax:ffffffffff600000 si:7faa773fee08 di:ffffffffff600000 [1989888.366500] exe[280319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa773fe8e8 ax:ffffffffff600000 si:7faa773fee08 di:ffffffffff600000 [1989888.395761] exe[280319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa773fe8e8 ax:ffffffffff600000 si:7faa773fee08 di:ffffffffff600000 [1989888.423310] exe[280319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa773fe8e8 ax:ffffffffff600000 si:7faa773fee08 di:ffffffffff600000 [1989888.451759] exe[280319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa773fe8e8 ax:ffffffffff600000 si:7faa773fee08 di:ffffffffff600000 [1989888.480471] exe[280319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa773fe8e8 ax:ffffffffff600000 si:7faa773fee08 di:ffffffffff600000 [1989959.656380] warn_bad_vsyscall: 57 callbacks suppressed [1989959.656383] exe[264645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1989960.430020] exe[338012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1989960.527746] exe[338012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1989961.302427] exe[208682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1989961.373152] exe[211741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1989962.166010] exe[211741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1989962.234927] exe[208597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1989962.305255] exe[191559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1989963.039628] exe[212105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1989963.119018] exe[211525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec9be506 cs:33 sp:7faa7782a8e8 ax:ffffffffff600000 si:7faa7782ae08 di:ffffffffff600000 [1990305.633297] exe[447918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7e4bf2506 cs:33 sp:7ff01a7fef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1990454.367093] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1990454.535815] exe[463132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1990454.663673] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2d7f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1990494.292674] exe[465910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0de11f506 cs:33 sp:7f0d4ad27f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1990553.268858] exe[470268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf4023d506 cs:33 sp:7ff3f4ffef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1990572.333734] exe[473075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fec86a506 cs:33 sp:7fc20fb6bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1990654.587884] exe[462757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1990654.757032] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1990654.885566] exe[554473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1990655.020928] exe[462738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1990785.990637] exe[880100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1990786.181812] exe[471184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1990786.311268] exe[462757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1991010.241109] exe[534629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556868bcf378 cs:33 sp:7ee03da2ff90 ax:7ee03da30020 si:ffffffffff600000 di:556868c992b3 [1991010.315061] exe[534637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556868bcf378 cs:33 sp:7ee03da2ff90 ax:7ee03da30020 si:ffffffffff600000 di:556868c992b3 [1991010.371910] exe[534645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556868bcf378 cs:33 sp:7ee03da2ff90 ax:7ee03da30020 si:ffffffffff600000 di:556868c992b3 [1991011.820201] exe[534903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556868bcf378 cs:33 sp:7ee03da2ff90 ax:7ee03da30020 si:ffffffffff600000 di:556868c992b3 [1991011.872077] exe[534909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556868bcf378 cs:33 sp:7ee03da2ff90 ax:7ee03da30020 si:ffffffffff600000 di:556868c992b3 [1991011.936393] exe[534939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556868bcf378 cs:33 sp:7ee03da2ff90 ax:7ee03da30020 si:ffffffffff600000 di:556868c992b3 [1991011.994114] exe[534951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556868bcf378 cs:33 sp:7ee03da2ff90 ax:7ee03da30020 si:ffffffffff600000 di:556868c992b3 [1991012.045871] exe[534961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556868bcf378 cs:33 sp:7ee03da2ff90 ax:7ee03da30020 si:ffffffffff600000 di:556868c992b3 [1991012.106988] exe[534972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556868bcf378 cs:33 sp:7ee03da2ff90 ax:7ee03da30020 si:ffffffffff600000 di:556868c992b3 [1991012.166527] exe[534982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556868bcf378 cs:33 sp:7ee03da2ff90 ax:7ee03da30020 si:ffffffffff600000 di:556868c992b3 [1991369.963130] warn_bad_vsyscall: 16 callbacks suppressed [1991369.963133] exe[554269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eceef2506 cs:33 sp:7f14df86bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1991556.017023] exe[541930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1991556.392929] exe[541930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1991556.535517] exe[463582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee83e65506 cs:33 sp:7fe3fe2f8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [1991648.376229] exe[617302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557da0663506 cs:33 sp:7f5926640f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1991741.090416] exe[476883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991741.195122] exe[631877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991741.314022] exe[476883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991747.937721] exe[483307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991748.021588] exe[486560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991748.086773] exe[520118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991748.159166] exe[495368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991748.269701] exe[486569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991748.357257] exe[486569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991748.423751] exe[495368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991748.486486] exe[495368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991748.551539] exe[495368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1991748.603215] exe[495368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608587f2378 cs:33 sp:7fe4090b7f90 ax:7fe4090b8020 si:ffffffffff600000 di:5608588bc2b3 [1992062.291434] warn_bad_vsyscall: 14 callbacks suppressed [1992062.291437] exe[698326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c8c9b506 cs:33 sp:7f56951c7f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1992243.962358] exe[740205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeaf0c8506 cs:33 sp:7f7c689a5f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1992421.433565] exe[495968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ed7dd8506 cs:33 sp:7f5a4edd6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1992421.562863] exe[728832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ed7dd8506 cs:33 sp:7f5a4edd6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1992421.686429] exe[735260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ed7dd8506 cs:33 sp:7f5a4ed94f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [1992588.719394] exe[800224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559589e8a101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [1992886.881846] exe[495986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992886.993232] exe[819242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992887.100600] exe[495931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a85f9bf90 ax:7f6a85f9c020 si:ffffffffff600000 di:562f2e0782b3 [1992893.741841] exe[499122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992893.823587] exe[728171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992893.944587] exe[496775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992894.064105] exe[496823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992894.183300] exe[497972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992894.299214] exe[727927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992894.446792] exe[730055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992894.563528] exe[544128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992894.690318] exe[498878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992894.805453] exe[727452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2dfae378 cs:33 sp:7f6a8642df90 ax:7f6a8642e020 si:ffffffffff600000 di:562f2e0782b3 [1992919.748157] warn_bad_vsyscall: 6 callbacks suppressed [1992919.748160] exe[646627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70afb4378 cs:33 sp:7f2dc2bdbf90 ax:7f2dc2bdc020 si:ffffffffff600000 di:55a70b07e2b3 [1992919.854680] exe[646627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70afb4378 cs:33 sp:7f2dc2bbaf90 ax:7f2dc2bbb020 si:ffffffffff600000 di:55a70b07e2b3 [1992920.080271] exe[669866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70afb4378 cs:33 sp:7f2dc2b99f90 ax:7f2dc2b9a020 si:ffffffffff600000 di:55a70b07e2b3 [1992933.160879] exe[861923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efeb8cc506 cs:33 sp:7ee5a075ef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [1993917.294559] exe[658579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47698e8 ax:ffffffffff600000 si:7f9ba4769e08 di:ffffffffff600000 [1993917.536365] exe[648516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47488e8 ax:ffffffffff600000 si:7f9ba4748e08 di:ffffffffff600000 [1993917.565406] exe[646771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47488e8 ax:ffffffffff600000 si:7f9ba4748e08 di:ffffffffff600000 [1993917.596915] exe[646719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47488e8 ax:ffffffffff600000 si:7f9ba4748e08 di:ffffffffff600000 [1993917.628716] exe[705902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47488e8 ax:ffffffffff600000 si:7f9ba4748e08 di:ffffffffff600000 [1993917.660390] exe[705902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47488e8 ax:ffffffffff600000 si:7f9ba4748e08 di:ffffffffff600000 [1993917.693632] exe[646771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47488e8 ax:ffffffffff600000 si:7f9ba4748e08 di:ffffffffff600000 [1993917.724090] exe[646771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47488e8 ax:ffffffffff600000 si:7f9ba4748e08 di:ffffffffff600000 [1993917.758727] exe[648516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47488e8 ax:ffffffffff600000 si:7f9ba4748e08 di:ffffffffff600000 [1993917.790220] exe[646719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47488e8 ax:ffffffffff600000 si:7f9ba4748e08 di:ffffffffff600000 [1993922.338691] warn_bad_vsyscall: 31 callbacks suppressed [1993922.338694] exe[648516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47698e8 ax:ffffffffff600000 si:7f9ba4769e08 di:ffffffffff600000 [1993922.545257] exe[658579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47698e8 ax:ffffffffff600000 si:7f9ba4769e08 di:ffffffffff600000 [1993922.678991] exe[648518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47698e8 ax:ffffffffff600000 si:7f9ba4769e08 di:ffffffffff600000 [1993922.850407] exe[646728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47698e8 ax:ffffffffff600000 si:7f9ba4769e08 di:ffffffffff600000 [1993923.000553] exe[646877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47698e8 ax:ffffffffff600000 si:7f9ba4769e08 di:ffffffffff600000 [1994065.224000] exe[658209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994065.289340] exe[648518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994065.351036] exe[654516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994065.428810] exe[648501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994065.520290] exe[646942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994065.643501] exe[646883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06578e8 ax:ffffffffff600000 si:7f39a0657e08 di:ffffffffff600000 [1994065.728330] exe[654492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994065.811554] exe[658209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994065.811724] exe[648593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06788e8 ax:ffffffffff600000 si:7f39a0678e08 di:ffffffffff600000 [1994065.910103] exe[646673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994070.882181] warn_bad_vsyscall: 132 callbacks suppressed [1994070.882185] exe[700413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06788e8 ax:ffffffffff600000 si:7f39a0678e08 di:ffffffffff600000 [1994070.971843] exe[646771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994071.053168] exe[646888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994071.151011] exe[646942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994071.236842] exe[646870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994071.331704] exe[646900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994071.465084] exe[646876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994071.550945] exe[657287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994071.638988] exe[646733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994071.790687] exe[646622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994075.889588] warn_bad_vsyscall: 73 callbacks suppressed [1994075.889590] exe[657291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994076.032745] exe[648507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994076.217096] exe[701068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994076.327032] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994076.384423] exe[658579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06368e8 ax:ffffffffff600000 si:7f39a0636e08 di:ffffffffff600000 [1994076.508413] exe[654516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994076.601904] exe[646940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994076.628052] exe[646940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994076.727413] exe[662864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994076.839167] exe[648516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994080.964863] warn_bad_vsyscall: 171 callbacks suppressed [1994080.964866] exe[866353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994081.098270] exe[646594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994081.184979] exe[646908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994081.586411] exe[648538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994081.663158] exe[646842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994081.695092] exe[654477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994081.787597] exe[648507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994081.887286] exe[662856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994081.981425] exe[646747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994082.011606] exe[648518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994086.062768] warn_bad_vsyscall: 100 callbacks suppressed [1994086.062771] exe[662887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994086.067687] exe[646696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06788e8 ax:ffffffffff600000 si:7f39a0678e08 di:ffffffffff600000 [1994086.196368] exe[662887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994086.319158] exe[700432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994086.464478] exe[658583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994086.569529] exe[646607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994086.677310] exe[646673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994086.777815] exe[654516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994086.815147] exe[646690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994086.939883] exe[646747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994091.109183] warn_bad_vsyscall: 97 callbacks suppressed [1994091.109186] exe[646617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994091.227568] exe[646704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994091.362625] exe[646719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994091.686733] exe[646700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994091.799908] exe[646716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994091.834706] exe[646723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994091.941768] exe[646716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994092.033290] exe[657262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994092.128792] exe[662864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06788e8 ax:ffffffffff600000 si:7f39a0678e08 di:ffffffffff600000 [1994093.151290] exe[646704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994096.131932] warn_bad_vsyscall: 29 callbacks suppressed [1994096.131935] exe[646696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994096.241804] exe[646877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994096.321108] exe[646681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994096.349263] exe[646681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994096.434405] exe[646738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994096.523766] exe[646883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994096.622062] exe[648507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994096.704360] exe[843149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994096.814345] exe[648538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994096.888926] exe[646733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994101.367577] warn_bad_vsyscall: 80 callbacks suppressed [1994101.367580] exe[646883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994101.495483] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1994101.590732] exe[658209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e625e7d506 cs:33 sp:7f39a06998e8 ax:ffffffffff600000 si:7f39a0699e08 di:ffffffffff600000 [1995101.661803] exe[141065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d052c94101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1995101.715488] exe[139000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d052c94101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1995101.755431] exe[138034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d052c94101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1995207.119110] exe[654492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47698e8 ax:ffffffffff600000 si:7f9ba4769e08 di:ffffffffff600000 [1995207.288514] exe[658279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47698e8 ax:ffffffffff600000 si:7f9ba4769e08 di:ffffffffff600000 [1995207.466163] exe[654492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df1445506 cs:33 sp:7f9ba47698e8 ax:ffffffffff600000 si:7f9ba4769e08 di:ffffffffff600000 [1995832.530567] exe[171611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c1aadd378 cs:33 sp:7f1539ae5f90 ax:7f1539ae6020 si:ffffffffff600000 di:556c1aba72b3 [1995832.592997] exe[171633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c1aadd378 cs:33 sp:7f1539ae5f90 ax:7f1539ae6020 si:ffffffffff600000 di:556c1aba72b3 [1995832.646150] exe[138312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c1aadd378 cs:33 sp:7f1539ae5f90 ax:7f1539ae6020 si:ffffffffff600000 di:556c1aba72b3 [1995832.646214] exe[171624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c1aadd378 cs:33 sp:7f1539ac4f90 ax:7f1539ac5020 si:ffffffffff600000 di:556c1aba72b3 [1997201.093804] exe[413417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650309cd506 cs:33 sp:7f45c0ae08e8 ax:ffffffffff600000 si:7f45c0ae0e08 di:ffffffffff600000 [1997201.135704] exe[421195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650309cd506 cs:33 sp:7f45c0ae08e8 ax:ffffffffff600000 si:7f45c0ae0e08 di:ffffffffff600000 [1997201.922512] exe[413391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650309cd506 cs:33 sp:7f45c0ae08e8 ax:ffffffffff600000 si:7f45c0ae0e08 di:ffffffffff600000 [1997201.948114] exe[413626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650309cd506 cs:33 sp:7f45c0abf8e8 ax:ffffffffff600000 si:7f45c0abfe08 di:ffffffffff600000 [1997630.947045] exe[337113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997631.074901] exe[390832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997631.075683] exe[389330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997631.205090] exe[336043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997639.317282] exe[388432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997639.392608] exe[336055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997639.466297] exe[388432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997639.540623] exe[336447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997639.616992] exe[408241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997639.700083] exe[336324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997639.797874] exe[336447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997639.882726] exe[387189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997639.968134] exe[336447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997640.078197] exe[336447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997698.497028] warn_bad_vsyscall: 12 callbacks suppressed [1997698.497031] exe[337112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997698.605938] exe[389352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997698.707028] exe[337112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997698.707284] exe[335934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997698.836285] exe[337112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997698.929233] exe[335938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997699.023705] exe[470482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997699.051466] exe[470482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997699.142698] exe[337112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997699.248493] exe[389352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997703.572520] warn_bad_vsyscall: 120 callbacks suppressed [1997703.572524] exe[335554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997703.679555] exe[391662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997703.763041] exe[335554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997703.795813] exe[335554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997703.887256] exe[389352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997703.971656] exe[335938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997703.974308] exe[462739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997704.082265] exe[337179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997704.104563] exe[337179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997704.216792] exe[337179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997708.625771] warn_bad_vsyscall: 91 callbacks suppressed [1997708.625774] exe[389352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997708.653829] exe[391662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997708.745651] exe[335938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997708.832803] exe[389348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997708.915151] exe[335938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997709.019396] exe[389352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997709.118778] exe[335554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997709.237273] exe[391662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997709.237844] exe[335554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997709.374624] exe[389352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997713.698879] warn_bad_vsyscall: 150 callbacks suppressed [1997713.698881] exe[336594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997713.828705] exe[470482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997713.947109] exe[470482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997714.068001] exe[391662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997714.709907] exe[462739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997715.023054] exe[336594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997715.133020] exe[336594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997715.176265] exe[462739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997715.276585] exe[336594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997715.393444] exe[389352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997718.722632] warn_bad_vsyscall: 44 callbacks suppressed [1997718.722635] exe[389352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997718.808219] exe[391662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997718.879384] exe[337179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997718.881333] exe[462739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997718.982806] exe[391662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997719.097541] exe[391662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997719.132830] exe[391662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997719.206963] exe[337179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997719.302056] exe[335554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997719.378417] exe[337179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997723.807162] warn_bad_vsyscall: 144 callbacks suppressed [1997723.807166] exe[335938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98788e8 ax:ffffffffff600000 si:7fe8e9878e08 di:ffffffffff600000 [1997723.911817] exe[335938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997723.946117] exe[462739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997724.022290] exe[462739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997724.124943] exe[462739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997724.150839] exe[335554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997724.233678] exe[335938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997724.348830] exe[389352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98ba8e8 ax:ffffffffff600000 si:7fe8e98bae08 di:ffffffffff600000 [1997724.464502] exe[391662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997724.571864] exe[391662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838a3506 cs:33 sp:7fe8e98998e8 ax:ffffffffff600000 si:7fe8e9899e08 di:ffffffffff600000 [1997736.572493] warn_bad_vsyscall: 89 callbacks suppressed [1997736.572497] exe[424983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164720c506 cs:33 sp:7efcf55aa8e8 ax:ffffffffff600000 si:7efcf55aae08 di:ffffffffff600000 [1997736.646724] exe[448250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164720c506 cs:33 sp:7efcf55aa8e8 ax:ffffffffff600000 si:7efcf55aae08 di:ffffffffff600000 [1997736.696796] exe[448187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164720c506 cs:33 sp:7efcf55aa8e8 ax:ffffffffff600000 si:7efcf55aae08 di:ffffffffff600000 [1997736.749322] exe[452827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559204de0506 cs:33 sp:7f355ffdd8e8 ax:ffffffffff600000 si:7f355ffdde08 di:ffffffffff600000 [1997736.878190] exe[448258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559204de0506 cs:33 sp:7f355ffdd8e8 ax:ffffffffff600000 si:7f355ffdde08 di:ffffffffff600000 [1997736.968238] exe[446720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559204de0506 cs:33 sp:7f355ffdd8e8 ax:ffffffffff600000 si:7f355ffdde08 di:ffffffffff600000 [1997737.044281] exe[424837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559204de0506 cs:33 sp:7f355ffdd8e8 ax:ffffffffff600000 si:7f355ffdde08 di:ffffffffff600000 [1997737.121524] exe[424802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559204de0506 cs:33 sp:7f355ffdd8e8 ax:ffffffffff600000 si:7f355ffdde08 di:ffffffffff600000 [1997737.195721] exe[446591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559204de0506 cs:33 sp:7f355ffdd8e8 ax:ffffffffff600000 si:7f355ffdde08 di:ffffffffff600000 [1997737.258043] exe[424981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559204de0506 cs:33 sp:7f355ffdd8e8 ax:ffffffffff600000 si:7f355ffdde08 di:ffffffffff600000 [1997741.631735] warn_bad_vsyscall: 120 callbacks suppressed [1997741.631739] exe[448187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997741.771812] exe[424803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997741.899031] exe[425411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997742.020931] exe[425161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997742.377324] exe[424696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997742.444762] exe[446568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997742.516370] exe[424667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997742.596381] exe[448634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997742.660588] exe[424732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bb18e8 ax:ffffffffff600000 si:7f7023bb1e08 di:ffffffffff600000 [1997742.735906] exe[446585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bb18e8 ax:ffffffffff600000 si:7f7023bb1e08 di:ffffffffff600000 [1997746.651384] warn_bad_vsyscall: 207 callbacks suppressed [1997746.651389] exe[424821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997746.757401] exe[486177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bb18e8 ax:ffffffffff600000 si:7f7023bb1e08 di:ffffffffff600000 [1997746.823102] exe[424766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997746.846533] exe[424821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bb18e8 ax:ffffffffff600000 si:7f7023bb1e08 di:ffffffffff600000 [1997746.912389] exe[425047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997746.997607] exe[424989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997747.103782] exe[486144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997747.159861] exe[424997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997747.232665] exe[424696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997747.331687] exe[424820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997752.324285] warn_bad_vsyscall: 156 callbacks suppressed [1997752.324289] exe[425154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997752.354381] exe[424985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bb18e8 ax:ffffffffff600000 si:7f7023bb1e08 di:ffffffffff600000 [1997753.170594] exe[424803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997753.236186] exe[425002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997754.030504] exe[425055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997754.089772] exe[486144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997754.141304] exe[425390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997754.162177] exe[424985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997754.189319] exe[424981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997754.211479] exe[424981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997757.375819] warn_bad_vsyscall: 321 callbacks suppressed [1997757.375823] exe[448258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997757.444293] exe[424837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997757.505088] exe[448216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997757.527417] exe[448254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997757.583130] exe[425432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997757.584763] exe[424729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bb18e8 ax:ffffffffff600000 si:7f7023bb1e08 di:ffffffffff600000 [1997757.653174] exe[424802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997757.712318] exe[448203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997757.738311] exe[487414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1997757.787334] exe[425390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0389506 cs:33 sp:7f7023bd28e8 ax:ffffffffff600000 si:7f7023bd2e08 di:ffffffffff600000 [1998216.298868] warn_bad_vsyscall: 197 callbacks suppressed [1998216.298872] exe[489137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604a2a1d506 cs:33 sp:7f9433d9b8e8 ax:ffffffffff600000 si:7f9433d9be08 di:ffffffffff600000 [1998216.375195] exe[446625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604a2a1d506 cs:33 sp:7f9433d9b8e8 ax:ffffffffff600000 si:7f9433d9be08 di:ffffffffff600000 [1998216.451926] exe[446594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604a2a1d506 cs:33 sp:7f9433d9b8e8 ax:ffffffffff600000 si:7f9433d9be08 di:ffffffffff600000 [1998307.641864] exe[531738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562642c3b506 cs:33 sp:7f4ba7f0b8e8 ax:ffffffffff600000 si:7f4ba7f0be08 di:ffffffffff600000 [1998319.597620] exe[571402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d0812e506 cs:33 sp:7efff2a228e8 ax:ffffffffff600000 si:7efff2a22e08 di:ffffffffff600000 [1998336.231470] exe[543281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee7186506 cs:33 sp:7fc3fa8bf8e8 ax:ffffffffff600000 si:7fc3fa8bfe08 di:ffffffffff600000 [1998369.358701] exe[580850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b80e30d506 cs:33 sp:7efe5c93c8e8 ax:ffffffffff600000 si:7efe5c93ce08 di:ffffffffff600000 [1998390.483993] exe[387194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838b4101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2040000 [1998390.572580] exe[335997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838b4101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2040000 [1998390.646944] exe[439420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838b4101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2040000 [1998390.665542] exe[586028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f838b4101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2040000 [1998504.903331] exe[603922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca0288b506 cs:33 sp:7f1f53c458e8 ax:ffffffffff600000 si:7f1f53c45e08 di:ffffffffff600000 [1998862.441363] exe[666434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c77ac76506 cs:33 sp:7f55b917c8e8 ax:ffffffffff600000 si:7f55b917ce08 di:ffffffffff600000 [1998968.372121] exe[301567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998968.586694] exe[391138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1998968.763041] exe[333611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998968.763858] exe[317264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1998980.618816] exe[390979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608f935f506 cs:33 sp:7f1670abc8e8 ax:ffffffffff600000 si:7f1670abce08 di:ffffffffff600000 [1998980.779951] exe[317426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608f935f506 cs:33 sp:7f1670abc8e8 ax:ffffffffff600000 si:7f1670abce08 di:ffffffffff600000 [1998980.946429] exe[375831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608f935f506 cs:33 sp:7f1670abc8e8 ax:ffffffffff600000 si:7f1670abce08 di:ffffffffff600000 [1998981.120008] exe[333839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608f935f506 cs:33 sp:7f1670abc8e8 ax:ffffffffff600000 si:7f1670abce08 di:ffffffffff600000 [1998981.292151] exe[390902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608f935f506 cs:33 sp:7f1670abc8e8 ax:ffffffffff600000 si:7f1670abce08 di:ffffffffff600000 [1998981.456206] exe[298720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608f935f506 cs:33 sp:7f1670abc8e8 ax:ffffffffff600000 si:7f1670abce08 di:ffffffffff600000 [1998981.604714] exe[376819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608f935f506 cs:33 sp:7f1670abc8e8 ax:ffffffffff600000 si:7f1670abce08 di:ffffffffff600000 [1998981.766737] exe[408618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608f935f506 cs:33 sp:7f1670abc8e8 ax:ffffffffff600000 si:7f1670abce08 di:ffffffffff600000 [1998981.912638] exe[420188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608f935f506 cs:33 sp:7f1670abc8e8 ax:ffffffffff600000 si:7f1670abce08 di:ffffffffff600000 [1998982.038239] exe[375831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608f935f506 cs:33 sp:7f1670abc8e8 ax:ffffffffff600000 si:7f1670abce08 di:ffffffffff600000 [1998988.932448] warn_bad_vsyscall: 4 callbacks suppressed [1998988.932451] exe[409550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998989.088543] exe[408936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998989.092984] exe[348389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1998989.391916] exe[387890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998989.652623] exe[387890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998989.862014] exe[317497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998990.035722] exe[316030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998990.205807] exe[295073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998990.472256] exe[317719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998990.472900] exe[511816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1998994.004903] warn_bad_vsyscall: 18 callbacks suppressed [1998994.004906] exe[301592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998994.808494] exe[472232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998995.032306] exe[391138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998995.032652] exe[330257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1998995.240509] exe[333462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998995.372762] exe[390937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998995.523147] exe[371961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998995.662085] exe[371961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998995.785544] exe[295073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998995.816997] exe[301558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998999.138245] warn_bad_vsyscall: 74 callbacks suppressed [1998999.138248] exe[350256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998999.185620] exe[356854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998999.354858] exe[399649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998999.592887] exe[390887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998999.803886] exe[316045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1998999.835008] exe[315869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999000.381969] exe[317343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999000.513010] exe[317444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999001.335044] exe[333655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999001.503892] exe[400452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999004.201378] warn_bad_vsyscall: 78 callbacks suppressed [1999004.201381] exe[350279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999004.350031] exe[387222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999004.384591] exe[418132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999004.520157] exe[317343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999004.686708] exe[317368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999004.917123] exe[403700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999005.025783] exe[317347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61238e8 ax:ffffffffff600000 si:7f67f6123e08 di:ffffffffff600000 [1999005.252054] exe[350279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999005.252256] exe[333611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999005.452105] exe[319462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999009.222241] warn_bad_vsyscall: 13 callbacks suppressed [1999009.222244] exe[318883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999009.430845] exe[320469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999009.584749] exe[406055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999009.770558] exe[387084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999009.898408] exe[390973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999009.938206] exe[390931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999010.106298] exe[399655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999010.251880] exe[390257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999010.280202] exe[390257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999010.402928] exe[316051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999014.260598] warn_bad_vsyscall: 79 callbacks suppressed [1999014.260600] exe[301545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999014.399275] exe[381292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999014.557271] exe[333462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999014.699611] exe[382506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999014.844476] exe[533947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999015.036999] exe[546074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999015.227451] exe[400909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999015.392719] exe[399620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999015.539228] exe[469181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999015.658291] exe[390902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999019.480472] warn_bad_vsyscall: 25 callbacks suppressed [1999019.480475] exe[330637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999019.481159] exe[295073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999019.721304] exe[333626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999019.844808] exe[316281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999020.068775] exe[391070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999020.295304] exe[315721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999020.544276] exe[391062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999021.445822] exe[410501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999022.449133] exe[390934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999023.367767] exe[469209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999024.578035] warn_bad_vsyscall: 38 callbacks suppressed [1999024.578037] exe[316333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999024.729494] exe[348437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999024.799649] exe[317426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61238e8 ax:ffffffffff600000 si:7f67f6123e08 di:ffffffffff600000 [1999024.958029] exe[316308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999025.087784] exe[471165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999025.244647] exe[390937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999025.408314] exe[400720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999025.567571] exe[317248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999025.735420] exe[316428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999026.626672] exe[387010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999030.007550] warn_bad_vsyscall: 9 callbacks suppressed [1999030.007553] exe[513568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999030.193558] exe[543427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999030.933261] exe[298709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999031.100907] exe[350279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999031.857863] exe[395194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999031.906161] exe[316302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999032.058974] exe[400909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999032.208935] exe[390908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999032.331647] exe[297078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999032.370073] exe[297078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999035.034779] warn_bad_vsyscall: 75 callbacks suppressed [1999035.034783] exe[628777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610a10be506 cs:33 sp:7f28bac948e8 ax:ffffffffff600000 si:7f28bac94e08 di:ffffffffff600000 [1999035.107882] exe[653968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610a10be506 cs:33 sp:7f28bac948e8 ax:ffffffffff600000 si:7f28bac94e08 di:ffffffffff600000 [1999035.167637] exe[653968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610a10be506 cs:33 sp:7f28bac948e8 ax:ffffffffff600000 si:7f28bac94e08 di:ffffffffff600000 [1999035.167770] exe[514954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610a10be506 cs:33 sp:7f28bac738e8 ax:ffffffffff600000 si:7f28bac73e08 di:ffffffffff600000 [1999035.212590] exe[333429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61238e8 ax:ffffffffff600000 si:7f67f6123e08 di:ffffffffff600000 [1999035.314826] exe[390887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61238e8 ax:ffffffffff600000 si:7f67f6123e08 di:ffffffffff600000 [1999035.371900] exe[333429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61238e8 ax:ffffffffff600000 si:7f67f6123e08 di:ffffffffff600000 [1999035.424448] exe[390908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61238e8 ax:ffffffffff600000 si:7f67f6123e08 di:ffffffffff600000 [1999035.513430] exe[350260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61238e8 ax:ffffffffff600000 si:7f67f6123e08 di:ffffffffff600000 [1999035.574851] exe[350260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61238e8 ax:ffffffffff600000 si:7f67f6123e08 di:ffffffffff600000 [1999040.437917] warn_bad_vsyscall: 87 callbacks suppressed [1999040.437921] exe[317410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999040.480277] exe[336597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999040.645735] exe[387041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999041.634937] exe[418536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999042.107880] exe[390231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999042.285311] exe[298709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999042.416919] exe[309660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999042.568736] exe[535414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999042.598958] exe[471046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999042.749435] exe[315852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999045.513645] warn_bad_vsyscall: 11 callbacks suppressed [1999045.513647] exe[294746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999045.660643] exe[386990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999045.793438] exe[387042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999045.968469] exe[409341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999046.116742] exe[317251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999046.145883] exe[309668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999046.171581] exe[309668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999046.199585] exe[310806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999046.226869] exe[349102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999046.254695] exe[349102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61448e8 ax:ffffffffff600000 si:7f67f6144e08 di:ffffffffff600000 [1999050.576874] warn_bad_vsyscall: 56 callbacks suppressed [1999050.576877] exe[315883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999051.191405] exe[319415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999051.473267] exe[315856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999051.601896] exe[348391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999052.142654] exe[473388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999052.289158] exe[319462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999053.045586] exe[316105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999053.166703] exe[316115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999053.352926] exe[326291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999053.386986] exe[319425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999055.602858] warn_bad_vsyscall: 77 callbacks suppressed [1999055.602861] exe[409550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999055.735852] exe[315622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999055.880553] exe[317367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999056.060021] exe[319783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999056.236981] exe[309668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999056.415153] exe[309154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999056.560308] exe[413698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999056.672978] exe[335038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999056.820464] exe[309092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999057.002720] exe[335029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562037c8b506 cs:33 sp:7f67f61658e8 ax:ffffffffff600000 si:7f67f6165e08 di:ffffffffff600000 [1999278.805930] warn_bad_vsyscall: 17 callbacks suppressed [1999278.805934] exe[750515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999278.872036] exe[750519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999278.930082] exe[750525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999284.398017] exe[751508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999284.544464] exe[751568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999284.696033] exe[751599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999284.866791] exe[751622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999285.040747] exe[751669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999285.186064] exe[751685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999285.262557] exe[751711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999285.338023] exe[751721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999285.443638] exe[751732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999285.507152] exe[751741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999289.410031] warn_bad_vsyscall: 147 callbacks suppressed [1999289.410035] exe[752391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83687cf90 ax:7ea83687d020 si:ffffffffff600000 di:55be3dd252b3 [1999289.460448] exe[752391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83687cf90 ax:7ea83687d020 si:ffffffffff600000 di:55be3dd252b3 [1999289.482808] exe[752391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83687cf90 ax:7ea83687d020 si:ffffffffff600000 di:55be3dd252b3 [1999289.511625] exe[752391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83687cf90 ax:7ea83687d020 si:ffffffffff600000 di:55be3dd252b3 [1999289.532995] exe[752391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83687cf90 ax:7ea83687d020 si:ffffffffff600000 di:55be3dd252b3 [1999289.554725] exe[752391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83687cf90 ax:7ea83687d020 si:ffffffffff600000 di:55be3dd252b3 [1999289.577238] exe[752391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83687cf90 ax:7ea83687d020 si:ffffffffff600000 di:55be3dd252b3 [1999289.598646] exe[752391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83687cf90 ax:7ea83687d020 si:ffffffffff600000 di:55be3dd252b3 [1999289.618939] exe[752391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83687cf90 ax:7ea83687d020 si:ffffffffff600000 di:55be3dd252b3 [1999289.639857] exe[752391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83687cf90 ax:7ea83687d020 si:ffffffffff600000 di:55be3dd252b3 [1999294.480869] warn_bad_vsyscall: 280 callbacks suppressed [1999294.480873] exe[752972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999294.556104] exe[752979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999294.639346] exe[752986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999294.705646] exe[752997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999294.771400] exe[753003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999294.869281] exe[753013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999294.967914] exe[753020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999295.065703] exe[753027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999295.121309] exe[753034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999295.207874] exe[753041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999299.490686] warn_bad_vsyscall: 286 callbacks suppressed [1999299.490690] exe[753705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999299.594502] exe[753754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999299.686243] exe[753788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999299.761865] exe[753804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999299.835590] exe[753822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999299.901144] exe[753837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999299.973879] exe[753855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999300.051001] exe[753872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999300.126955] exe[753887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999300.196520] exe[753892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999305.233484] warn_bad_vsyscall: 165 callbacks suppressed [1999305.233487] exe[754589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999305.317729] exe[754594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999305.395967] exe[754601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999305.463780] exe[754609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999305.557104] exe[754619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999305.625583] exe[754634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999305.712443] exe[754646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999305.805023] exe[754656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999305.923561] exe[754668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999305.995461] exe[754676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3dc5b378 cs:33 sp:7ea83689df90 ax:7ea83689e020 si:ffffffffff600000 di:55be3dd252b3 [1999490.618537] warn_bad_vsyscall: 8 callbacks suppressed [1999490.618540] exe[729776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651daaec506 cs:33 sp:7f1e6b5bd8e8 ax:ffffffffff600000 si:7f1e6b5bde08 di:ffffffffff600000 [1999573.587278] exe[424986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b033a378 cs:33 sp:7f7023bd2f90 ax:7f7023bd3020 si:ffffffffff600000 di:5647b04042b3 [1999573.665946] exe[448182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b033a378 cs:33 sp:7f7023bd2f90 ax:7f7023bd3020 si:ffffffffff600000 di:5647b04042b3 [1999573.750330] exe[494957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b033a378 cs:33 sp:7f7023bd2f90 ax:7f7023bd3020 si:ffffffffff600000 di:5647b04042b3 [1999655.955649] exe[787753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d0485506 cs:33 sp:7f19f3b828e8 ax:ffffffffff600000 si:7f19f3b82e08 di:ffffffffff600000 [1999721.084024] exe[818650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c0be5b506 cs:33 sp:7f38140a48e8 ax:ffffffffff600000 si:7f38140a4e08 di:ffffffffff600000 [1999843.663088] exe[808369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b75310c506 cs:33 sp:7fdac57608e8 ax:ffffffffff600000 si:7fdac5760e08 di:ffffffffff600000 [1999843.799284] exe[786823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b75310c506 cs:33 sp:7fdac573f8e8 ax:ffffffffff600000 si:7fdac573fe08 di:ffffffffff600000 [1999843.922346] exe[798634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b75310c506 cs:33 sp:7fdac57608e8 ax:ffffffffff600000 si:7fdac5760e08 di:ffffffffff600000 [1999851.682139] exe[792730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [1999851.786576] exe[808410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [1999851.900862] exe[827005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [1999852.082862] exe[748399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [1999852.183901] exe[787563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [1999852.294482] exe[787173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [1999852.385644] exe[787011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [1999852.472373] exe[826979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [1999852.562781] exe[808414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [1999852.673586] exe[787562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000798.674871] exe[788014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000798.771260] exe[787591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000798.888821] exe[714383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000799.049648] exe[787261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000799.192442] exe[787591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000799.353788] exe[826948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000799.354304] exe[808399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000799.491549] exe[730263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000799.605897] exe[827749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000799.698854] exe[795060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000803.726651] warn_bad_vsyscall: 18 callbacks suppressed [2000803.726655] exe[788012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000803.839581] exe[796057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000803.874663] exe[797188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1dd8e8 ax:ffffffffff600000 si:7f853e1dde08 di:ffffffffff600000 [2000803.997909] exe[789123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000804.098917] exe[799066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000804.203350] exe[798761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000804.299702] exe[796233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000804.331429] exe[799060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000804.454037] exe[810148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000804.597955] exe[915485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000809.108018] warn_bad_vsyscall: 43 callbacks suppressed [2000809.108020] exe[826958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000810.032374] exe[798663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000810.974084] exe[787231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000811.086915] exe[808475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000811.121705] exe[830758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000811.224391] exe[703139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000811.342072] exe[787196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000811.453001] exe[796093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000811.496082] exe[799060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1dd8e8 ax:ffffffffff600000 si:7f853e1dde08 di:ffffffffff600000 [2000811.615851] exe[703084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000814.141220] warn_bad_vsyscall: 18 callbacks suppressed [2000814.141223] exe[808462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000814.264608] exe[798660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000814.367183] exe[787310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000814.473725] exe[796018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000814.507632] exe[796018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000814.604582] exe[734159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000814.717463] exe[787165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000814.823867] exe[787536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000814.918007] exe[783204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000814.952284] exe[795060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000819.145349] warn_bad_vsyscall: 56 callbacks suppressed [2000819.145352] exe[826948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000819.180094] exe[826948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000819.210436] exe[826948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000819.241465] exe[826948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000819.272651] exe[808410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000819.304259] exe[808410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000819.334222] exe[808410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000819.367878] exe[828610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000819.397831] exe[828610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000819.426803] exe[828610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000824.220728] warn_bad_vsyscall: 92 callbacks suppressed [2000824.220731] exe[788005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000824.327764] exe[828578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000824.427157] exe[787208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000824.543349] exe[827749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000824.653745] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000824.800869] exe[787208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000825.042589] exe[796046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000825.107317] exe[798654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000825.231961] exe[787339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000825.328092] exe[787284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000830.107830] warn_bad_vsyscall: 23 callbacks suppressed [2000830.107833] exe[808370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000830.999403] exe[787591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000831.893648] exe[798633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000832.009735] exe[787563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000832.012683] exe[787166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000832.143207] exe[788000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000832.145201] exe[792661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000832.267407] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000832.369352] exe[703084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000832.478617] exe[787994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000835.161577] warn_bad_vsyscall: 85 callbacks suppressed [2000835.161579] exe[914706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000835.165598] exe[788012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000835.300640] exe[787129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000835.342525] exe[789066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000835.449018] exe[787304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000835.540509] exe[914706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000835.798942] exe[941175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000835.901223] exe[808414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000836.805310] exe[908842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000836.892039] exe[788008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000840.205191] warn_bad_vsyscall: 19 callbacks suppressed [2000840.205194] exe[796067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000840.331413] exe[703069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000840.333956] exe[941175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e1fe8e8 ax:ffffffffff600000 si:7f853e1fee08 di:ffffffffff600000 [2000840.490547] exe[792661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000840.613662] exe[787562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000840.722000] exe[787165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000840.817039] exe[703069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000840.846210] exe[730263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000840.951110] exe[787310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2000841.058982] exe[788632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bf6118506 cs:33 sp:7f853e62c8e8 ax:ffffffffff600000 si:7f853e62ce08 di:ffffffffff600000 [2001024.422897] warn_bad_vsyscall: 24 callbacks suppressed [2001024.422902] exe[61672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc965c378 cs:33 sp:7fcde943ff90 ax:7fcde9440020 si:ffffffffff600000 di:564cc97262b3 [2001024.485734] exe[966984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc965c378 cs:33 sp:7fcde943ff90 ax:7fcde9440020 si:ffffffffff600000 di:564cc97262b3 [2001024.485959] exe[967344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc965c378 cs:33 sp:7fcde8ffef90 ax:7fcde8fff020 si:ffffffffff600000 di:564cc97262b3 [2001024.556998] exe[31976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc965c378 cs:33 sp:7fcde943ff90 ax:7fcde9440020 si:ffffffffff600000 di:564cc97262b3 [2001098.839972] exe[797159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1e3b506 cs:33 sp:7fd67f1198e8 ax:ffffffffff600000 si:7fd67f119e08 di:ffffffffff600000 [2001099.637074] exe[714401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1e3b506 cs:33 sp:7fd67f1198e8 ax:ffffffffff600000 si:7fd67f119e08 di:ffffffffff600000 [2001099.755736] exe[796093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1e3b506 cs:33 sp:7fd67f1198e8 ax:ffffffffff600000 si:7fd67f119e08 di:ffffffffff600000 [2001099.803194] exe[787176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1e3b506 cs:33 sp:7fd67f1198e8 ax:ffffffffff600000 si:7fd67f119e08 di:ffffffffff600000 [2001387.629506] exe[161662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001388.490032] exe[160338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001388.519386] exe[159784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001389.383595] exe[159286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001389.394314] exe[158166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010b8cf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001390.253180] exe[158298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001391.118089] exe[158048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001391.981728] exe[157991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001392.851633] exe[161595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001393.724950] exe[157991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001394.602472] exe[161648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001395.455497] exe[158146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001396.320519] exe[159608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001397.194355] exe[161732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001398.060892] exe[158463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001398.939544] exe[162367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001399.785952] exe[161738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001452.414100] exe[158462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001453.278284] exe[159537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001453.287705] exe[158002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001454.153743] exe[158293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001454.158597] exe[169413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001455.020348] exe[177216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001455.022540] exe[158463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001455.885107] exe[177156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001455.888761] exe[161352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001456.736700] exe[177218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001457.634668] warn_bad_vsyscall: 1 callbacks suppressed [2001457.634671] exe[159739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001457.653273] exe[177151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001457.715447] exe[158414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c87879e506 cs:33 sp:7f46904a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001458.483425] exe[177156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001458.493948] exe[161542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001458.501910] exe[177218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001458.581733] exe[159769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c87879e506 cs:33 sp:7f46904a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001459.362193] exe[158129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001459.369948] exe[162570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001459.374034] exe[158396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001462.819299] warn_bad_vsyscall: 13 callbacks suppressed [2001462.819303] exe[177269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001462.830006] exe[177251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001462.834818] exe[158465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001462.895872] exe[158002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c87879e506 cs:33 sp:7f46904a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001463.676126] exe[161635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001463.691575] exe[159511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001463.691868] exe[158099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001463.756335] exe[157979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c87879e506 cs:33 sp:7f46904a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001464.547983] exe[177188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001464.559589] exe[159511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001467.995653] warn_bad_vsyscall: 16 callbacks suppressed [2001467.995657] exe[159511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001468.052461] exe[177201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001468.056657] exe[160138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001468.058852] exe[157979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c87879e506 cs:33 sp:7f46904a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001468.094933] exe[177201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001468.164470] exe[177201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001468.218324] exe[177269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001468.284448] exe[162644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [2001468.868542] exe[158688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001468.911615] exe[159769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [2001473.186754] warn_bad_vsyscall: 18 callbacks suppressed [2001473.186758] exe[159284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001473.189676] exe[158298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001474.039059] exe[158210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001474.051315] exe[177272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001474.895371] exe[177174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001474.909379] exe[159769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001475.753568] exe[161333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001475.766795] exe[158210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001476.608780] exe[169413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001476.627284] exe[158298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001478.317455] warn_bad_vsyscall: 2 callbacks suppressed [2001478.317459] exe[162570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001478.339693] exe[159192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001479.178287] exe[169413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001479.191503] exe[159550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001479.240236] exe[158204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001480.033861] exe[161289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001480.047240] exe[158396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560113af1506 cs:33 sp:7f7010bcef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001480.097669] exe[158204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001480.887302] exe[161333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001480.957176] exe[158149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001483.462503] warn_bad_vsyscall: 4 callbacks suppressed [2001483.462506] exe[161635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001483.530897] exe[158198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001484.314778] exe[161352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9e150506 cs:33 sp:7f3b7ed00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001484.403208] exe[157983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001485.254745] exe[161635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001486.121559] exe[158187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001486.995810] exe[162570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001487.866765] exe[158187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001488.720690] exe[161635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001489.580936] exe[158198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001490.436936] exe[158291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001491.298501] exe[158213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55718078f506 cs:33 sp:7f535e095f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [2001697.896026] exe[211904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f188d6506 cs:33 sp:7ec6648c18e8 ax:ffffffffff600000 si:7ec6648c1e08 di:ffffffffff600000