I0615 16:20:08.156507 402613 main.go:213] *************************** I0615 16:20:08.156637 402613 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1:raw_cover=false] I0615 16:20:08.156895 402613 main.go:215] Version release-20220606.0-42-g1ff543e17ee3 I0615 16:20:08.156937 402613 main.go:216] GOOS: linux I0615 16:20:08.156970 402613 main.go:217] GOARCH: amd64 I0615 16:20:08.157018 402613 main.go:218] PID: 402613 I0615 16:20:08.157064 402613 main.go:219] UID: 0, GID: 0 I0615 16:20:08.157132 402613 main.go:220] Configuration: I0615 16:20:08.157167 402613 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0615 16:20:08.157221 402613 main.go:222] Platform: ptrace I0615 16:20:08.157266 402613 main.go:223] FileAccess: exclusive, overlay: true I0615 16:20:08.157323 402613 main.go:224] Network: host, logging: false I0615 16:20:08.157374 402613 main.go:225] Strace: false, max size: 1024, syscalls: I0615 16:20:08.157410 402613 main.go:226] LISAFS: false I0615 16:20:08.157469 402613 main.go:227] Debug: true I0615 16:20:08.157529 402613 main.go:228] Systemd: false I0615 16:20:08.157595 402613 main.go:229] *************************** W0615 16:20:08.157656 402613 main.go:234] Block the TERM signal. This is only safe in tests! D0615 16:20:08.157964 402613 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D0615 16:20:08.165796 402613 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-1, signal: signal 0 (0) D0615 16:20:08.165934 402613 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-3-race-1" D0615 16:20:08.166003 402613 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D0615 16:20:08.166426 402613 urpc.go:567] urpc: successfully marshalled 105 bytes. D0615 16:20:08.166973 402446 urpc.go:610] urpc: unmarshal success. D0615 16:20:08.167469 402446 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-1, PID: 0, signal: 0, mode: Process D0615 16:20:08.167895 402446 urpc.go:567] urpc: successfully marshalled 37 bytes. D0615 16:20:08.168068 402613 urpc.go:610] urpc: unmarshal success. D0615 16:20:08.168169 402613 exec.go:121] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1:raw_cover=false D0615 16:20:08.168231 402613 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0615 16:20:08.168293 402613 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-race-1, args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1:raw_cover=false D0615 16:20:08.168400 402613 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-3-race-1" in sandbox "ci-gvisor-ptrace-3-race-1" D0615 16:20:08.168480 402613 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D0615 16:20:08.169367 402613 urpc.go:567] urpc: successfully marshalled 636 bytes. D0615 16:20:08.169789 402446 urpc.go:610] urpc: unmarshal success. D0615 16:20:08.171153 402446 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-1, args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1:raw_cover=false I0615 16:20:08.171907 402446 kernel.go:939] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1:raw_cover=false] D0615 16:20:08.172557 402446 transport_flipcall.go:127] send [channel @0xc0004f43c0] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0615 16:20:08.172810 1 transport_flipcall.go:238] recv [channel @0xc0003ce240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0615 16:20:08.173175 1 transport_flipcall.go:127] send [channel @0xc0003ce240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21200896, BlockSize: 4096, Blocks: 41408, ATime: {Sec: 1655291661, NanoSec: 526730493}, MTime: {Sec: 1655291661, NanoSec: 526730493}, CTime: {Sec: 1655310008, NanoSec: 40278436}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14948275}]} D0615 16:20:08.173471 402446 transport_flipcall.go:238] recv [channel @0xc0004f43c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21200896, BlockSize: 4096, Blocks: 41408, ATime: {Sec: 1655291661, NanoSec: 526730493}, MTime: {Sec: 1655291661, NanoSec: 526730493}, CTime: {Sec: 1655310008, NanoSec: 40278436}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14948275}]} D0615 16:20:08.173691 402446 transport_flipcall.go:127] send [channel @0xc0004f43c0] Twalk{FID: 6, NewFID: 7, Names: []} D0615 16:20:08.173890 1 transport_flipcall.go:238] recv [channel @0xc0003ce240] Twalk{FID: 6, NewFID: 7, Names: []} D0615 16:20:08.174165 1 transport_flipcall.go:127] send [channel @0xc0003ce240] Rwalk{QIDs: []} D0615 16:20:08.174352 402446 transport_flipcall.go:238] recv [channel @0xc0004f43c0] Rwalk{QIDs: []} D0615 16:20:08.174569 402446 transport_flipcall.go:127] send [channel @0xc0004f43c0] Tlopen{FID: 7, Flags: ReadOnly} D0615 16:20:08.174741 1 transport_flipcall.go:238] recv [channel @0xc0003ce240] Tlopen{FID: 7, Flags: ReadOnly} D0615 16:20:08.174856 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "//syz-fuzzer" D0615 16:20:08.174982 1 transport_flipcall.go:127] send [channel @0xc0003ce240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14948275}, IoUnit: 0, File: FD: 32} D0615 16:20:08.175203 402446 transport_flipcall.go:238] recv [channel @0xc0004f43c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14948275}, IoUnit: 0, File: FD: 38} D0615 16:20:08.176661 402446 syscalls.go:262] Allocating stack with size of 8388608 bytes D0615 16:20:08.177745 402446 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-3-race-1 0}:0xc0001a6d50 {ci-gvisor-ptrace-3-race-1 10}:0xc000474db0] D0615 16:20:08.177997 402446 urpc.go:567] urpc: successfully marshalled 37 bytes. D0615 16:20:08.179489 402613 urpc.go:610] urpc: unmarshal success. D0615 16:20:08.179655 402613 container.go:570] Wait on process 10 in container, cid: ci-gvisor-ptrace-3-race-1 D0615 16:20:08.179732 402613 sandbox.go:971] Waiting for PID 10 in sandbox "ci-gvisor-ptrace-3-race-1" D0615 16:20:08.179773 402613 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D0615 16:20:08.180074 402613 urpc.go:567] urpc: successfully marshalled 88 bytes. D0615 16:20:08.180552 402446 urpc.go:610] urpc: unmarshal success. D0615 16:20:08.181016 402446 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-1, pid: 10 D0615 16:20:08.267784 402446 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0615 16:20:08.270531 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.290153 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:08.293049 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:08.297311 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.300350 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.302396 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.302603 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.314683 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.317064 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler I0615 16:20:08.338260 402446 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0615 16:20:08.338491 402446 calibrated_clock.go:74] CalibratedClock(Realtime): ready 2022/06/15 16:20:08 fuzzer started D0615 16:20:08.527740 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.528331 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.528594 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.528684 402446 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.528851 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.529929 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.530494 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.531877 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.532204 402446 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.532304 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.533555 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.533801 402446 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.533924 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.561472 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.561801 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.563605 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:08.566685 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.567019 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:08.567334 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.567456 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.567502 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.567619 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.568011 402446 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.568116 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.568524 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.568805 402446 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.568877 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.569172 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.569341 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.569431 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.571368 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.571629 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.573215 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.573515 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.573605 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.595475 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.595815 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.599885 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.600226 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.600411 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.600625 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.601134 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.601250 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:08.601520 402446 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.601616 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:08.601718 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:08.601800 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.601852 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.602217 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.602487 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.602492 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.602556 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:08.605040 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.605371 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.606469 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.606904 402446 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.607031 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.614688 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.616156 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.619191 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.624687 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.619767 402446 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.624887 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.624941 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.625161 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.625646 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.625620 402446 task_signals.go:176] [ 10: 13] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0615 16:20:08.625816 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.626360 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.626508 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.626539 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.626942 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.627149 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.627719 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.627971 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.628425 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.628705 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.637530 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.637928 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.638085 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.638124 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.638331 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.640081 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.641126 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.641211 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.642262 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.642468 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.644138 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.644411 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.644497 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.648681 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.649013 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.649114 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.651305 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.651602 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.662338 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.662635 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.664965 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.665297 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.665581 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.665645 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:08.665965 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:08.666265 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.666407 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:08.666496 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.666570 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.666603 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.666411 402446 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.666702 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:08.666911 402446 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.667025 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.668767 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.668967 402446 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.669043 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.670165 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.670617 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.682702 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.683184 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.683407 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.684591 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.684872 402446 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.685000 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.687172 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.687525 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.687728 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.688495 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.688851 402446 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.688932 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.690362 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.690719 402446 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.690992 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.693546 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.693778 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.693895 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.704739 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.705130 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.705753 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.705733 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.705936 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.706183 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.706279 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.706737 402446 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.706885 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.709191 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.709617 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.709808 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.711720 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.712160 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.712289 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.716348 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.716716 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.724644 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.725052 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.725230 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.729288 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.729561 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.730220 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.731004 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.732096 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.732256 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.732966 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.733336 402446 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.733455 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.733758 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.734003 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.734166 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.736177 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.736476 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.736615 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.737930 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.738265 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.738435 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.752379 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:08.752695 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.752937 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.753135 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:08.753629 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.753652 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:08.753738 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.753983 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.754009 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.754383 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:08.756783 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.757144 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.758206 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.758627 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.758723 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.759916 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.760302 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.760491 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.762699 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:08.763502 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:08.774743 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.775001 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.775153 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.775698 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.775825 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.776304 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.777476 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:08.777695 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.777969 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.778119 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.778378 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:08.779430 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.782083 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.782911 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.790099 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.790186 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.791121 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:08.791343 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:08.792572 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:08.792846 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.793284 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:08.793396 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.793492 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.794938 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.795253 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.795346 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.807687 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:08.808049 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:08.808346 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.808639 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.808829 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.808848 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.809655 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.809938 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.810535 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:08.810747 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:08.811286 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:08.811462 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.811619 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:08.811676 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:08.811992 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:08.812282 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.812377 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.812742 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:08.813045 402446 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.813149 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:08.814186 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:08.814499 402446 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.814560 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:08.816129 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:08.816440 402446 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.816598 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:08.829877 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:08.830222 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:08.839566 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.839785 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:08.839904 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:08.840503 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.840892 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.841631 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.841799 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.841966 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.842194 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.842454 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:08.842636 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:08.842804 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:08.842839 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:08.842856 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.843261 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.843286 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.843359 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.843374 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.844071 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.844306 402446 task_signals.go:477] [ 10: 14] No task notified of signal 23 D0615 16:20:08.844452 402446 task_signals.go:466] [ 10: 10] Notified of signal 23 D0615 16:20:08.844729 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.844878 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.844982 402446 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0615 16:20:08.845110 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.845224 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:08.845310 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:08.845461 402446 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.845546 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:08.846900 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.847176 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.847248 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.848759 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.849105 402446 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.849205 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.850861 402446 task_signals.go:466] [ 10: 19] Notified of signal 23 D0615 16:20:08.851186 402446 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.851292 402446 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0615 16:20:08.864012 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:08.864261 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler 2022/06/15 16:20:08 dialing manager at stdin D0615 16:20:08.893877 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:08.894167 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:08.894338 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:08.894428 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.894629 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.894948 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.895007 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.895324 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:08.895541 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.895808 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.896402 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.896713 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.896817 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.897659 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.897889 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.898819 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.899053 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.899704 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:08.899958 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:08.900935 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:08.901091 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:08.902391 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:08.902605 402446 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.902703 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:08.904475 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:08.904834 402446 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.904914 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:08.907341 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:08.907631 402446 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.907741 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:08.909051 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.909341 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.909476 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.919215 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:08.920168 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:08.921506 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.921740 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.921900 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.937614 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:08.937944 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.938154 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:08.938753 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:08.939535 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:08.940582 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:08.940794 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.940816 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:08.940884 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:08.941055 402446 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.941166 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:08.941187 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:08.941376 402446 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.941440 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:08.942262 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.943248 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.943440 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.943548 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.944812 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.945155 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.945367 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.946506 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:08.947029 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.947148 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:08.948828 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.949166 402446 task_signals.go:176] [ 10: 12] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0615 16:20:08.949413 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.951247 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:08.951538 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:08.951669 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:08.959806 402446 task_stop.go:118] [ 10: 18] Entering internal stop (*kernel.vforkStop)(nil) D0615 16:20:08.961079 402446 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0615 16:20:08.972943 402446 transport_flipcall.go:127] send [channel @0xc0004f43c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0615 16:20:08.973339 1 transport_flipcall.go:238] recv [channel @0xc0003ce240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0615 16:20:08.973703 1 transport_flipcall.go:127] send [channel @0xc0003ce240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1655291662, NanoSec: 802729197}, MTime: {Sec: 1655291662, NanoSec: 802729197}, CTime: {Sec: 1655310008, NanoSec: 40278436}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14948345}]} D0615 16:20:08.974189 402446 transport_flipcall.go:238] recv [channel @0xc0004f43c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1655291662, NanoSec: 802729197}, MTime: {Sec: 1655291662, NanoSec: 802729197}, CTime: {Sec: 1655310008, NanoSec: 40278436}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14948345}]} D0615 16:20:08.974445 402446 transport_flipcall.go:127] send [channel @0xc0004f43c0] Twalk{FID: 8, NewFID: 9, Names: []} D0615 16:20:08.974602 1 transport_flipcall.go:238] recv [channel @0xc0003ce240] Twalk{FID: 8, NewFID: 9, Names: []} D0615 16:20:08.974750 1 transport_flipcall.go:127] send [channel @0xc0003ce240] Rwalk{QIDs: []} D0615 16:20:08.974864 402446 transport_flipcall.go:238] recv [channel @0xc0004f43c0] Rwalk{QIDs: []} D0615 16:20:08.974989 402446 transport_flipcall.go:127] send [channel @0xc0004f43c0] Tlopen{FID: 9, Flags: ReadOnly} D0615 16:20:08.975131 1 transport_flipcall.go:238] recv [channel @0xc0003ce240] Tlopen{FID: 9, Flags: ReadOnly} D0615 16:20:08.975197 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "//syz-executor" D0615 16:20:08.975321 1 transport_flipcall.go:127] send [channel @0xc0003ce240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14948345}, IoUnit: 0, File: FD: 34} D0615 16:20:08.975549 402446 transport_flipcall.go:238] recv [channel @0xc0004f43c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14948345}, IoUnit: 0, File: FD: 32} D0615 16:20:08.977978 402446 syscalls.go:262] [ 24: 24] Allocating stack with size of 8388608 bytes D0615 16:20:08.979846 402446 task_stop.go:138] [ 10: 18] Leaving internal stop (*kernel.vforkStop)(nil) D0615 16:20:08.980213 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:09.015676 402446 transport_flipcall.go:127] send [channel @0xc0004f43c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0615 16:20:09.015987 1 transport_flipcall.go:238] recv [channel @0xc0003ce240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0615 16:20:09.016174 1 transport_flipcall.go:127] send [channel @0xc0003ce240] Rlerror{Error: 2} D0615 16:20:09.016584 402446 transport_flipcall.go:238] recv [channel @0xc0004f43c0] Rlerror{Error: 2} D0615 16:20:09.029454 402446 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0615 16:20:09.030227 402446 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0615 16:20:09.030863 402446 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0615 16:20:09.031444 402446 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0615 16:20:09.032277 402446 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0615 16:20:09.043968 402446 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0615 16:20:09.044545 402446 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0615 16:20:09.050450 402446 task_exit.go:188] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:09.053912 402446 task_exit.go:188] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:09.054109 402446 task_signals.go:466] [ 10: 10] Notified of signal 17 D0615 16:20:09.055534 402446 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 17 D0615 16:20:09.055647 402446 task_signals.go:220] [ 10: 10] Signal 17: delivering to handler D0615 16:20:09.055836 402446 task_exit.go:188] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/06/15 16:20:09 syscalls: 1042 2022/06/15 16:20:09 code coverage: debugfs is not enabled or not mounted 2022/06/15 16:20:09 comparison tracing: debugfs is not enabled or not mounted 2022/06/15 16:20:09 extra coverage: debugfs is not enabled or not mounted 2022/06/15 16:20:09 delay kcov mmap: debugfs is not enabled or not mounted 2022/06/15 16:20:09 setuid sandbox: enabled 2022/06/15 16:20:09 namespace sandbox: enabled 2022/06/15 16:20:09 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/15 16:20:09 fault injection: CONFIG_FAULT_INJECTION is not enabled 2022/06/15 16:20:09 leak checking: debugfs is not enabled or not mounted 2022/06/15 16:20:09 net packet injection: /dev/net/tun does not exist 2022/06/15 16:20:09 net device setup: enabled 2022/06/15 16:20:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/15 16:20:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/15 16:20:09 USB emulation: /dev/raw-gadget does not exist 2022/06/15 16:20:09 hci packet injection: /dev/vhci does not exist 2022/06/15 16:20:09 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/06/15 16:20:09 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/06/15 16:20:09 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/15 16:20:09 fetching corpus: 50, signal 138/4128 (executing program) 2022/06/15 16:20:09 fetching corpus: 100, signal 245/6214 (executing program) D0615 16:20:09.098183 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:09.098878 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 150, signal 343/8283 (executing program) D0615 16:20:09.101948 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:09.102450 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:09.102900 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:09.104011 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.104106 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.107693 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:09.107848 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 200, signal 449/10344 (executing program) 2022/06/15 16:20:09 fetching corpus: 250, signal 552/12390 (executing program) 2022/06/15 16:20:09 fetching corpus: 300, signal 653/14418 (executing program) 2022/06/15 16:20:09 fetching corpus: 350, signal 741/16418 (executing program) D0615 16:20:09.162807 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:09.163407 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:09.163838 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:09.164057 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:09.165012 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:09.165057 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.165284 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 2022/06/15 16:20:09 fetching corpus: 400, signal 838/18430 (executing program) D0615 16:20:09.165592 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.165718 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:09.166424 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:09.167730 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:09.168426 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:09.168397 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.168574 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:09.168628 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:09.169158 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:09.169409 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:09.169454 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 450, signal 925/20438 (executing program) 2022/06/15 16:20:09 fetching corpus: 500, signal 1026/22444 (executing program) 2022/06/15 16:20:09 fetching corpus: 550, signal 1131/24429 (executing program) 2022/06/15 16:20:09 fetching corpus: 600, signal 1212/26407 (executing program) D0615 16:20:09.213601 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:09.213888 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:09.214159 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.214374 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.214580 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:09.214911 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:09.215189 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:09.215245 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:09.215422 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:09.215704 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.215976 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.216067 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 650, signal 1305/28364 (executing program) D0615 16:20:09.216120 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.216312 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:09.217148 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.217300 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:09.217398 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.217504 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.217951 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:09.218184 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.218267 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 700, signal 1386/30309 (executing program) 2022/06/15 16:20:09 fetching corpus: 750, signal 1471/32237 (executing program) 2022/06/15 16:20:09 fetching corpus: 800, signal 1550/34175 (executing program) 2022/06/15 16:20:09 fetching corpus: 850, signal 1641/36111 (executing program) 2022/06/15 16:20:09 fetching corpus: 900, signal 1730/38022 (executing program) 2022/06/15 16:20:09 fetching corpus: 950, signal 1803/38555 (executing program) D0615 16:20:09.284304 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:09.284646 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:09.284687 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:09.284996 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:09.285227 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:09.285386 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:09.285583 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:09.285781 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.286100 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 1000, signal 1879/38555 (executing program) D0615 16:20:09.286207 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.286491 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.286615 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:09.287893 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.288169 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:09.288408 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:09.288502 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.288554 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:09.288437 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:09.289366 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:09.289710 402446 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.289800 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:09.291084 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:09.291506 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:09.291741 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:09.292382 402446 task_signals.go:477] [ 10: 14] No task notified of signal 23 D0615 16:20:09.292826 402446 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0615 16:20:09.293188 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.293320 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:09.293374 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.293711 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.293803 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.293874 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 1050, signal 1953/38555 (executing program) D0615 16:20:09.295504 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:09.295773 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 1100, signal 2028/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1150, signal 2094/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1200, signal 2170/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1250, signal 2241/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1300, signal 2321/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1350, signal 2385/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1400, signal 2459/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1450, signal 2525/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1500, signal 2595/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1550, signal 2660/38555 (executing program) D0615 16:20:09.360922 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.361308 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.362529 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.362844 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:09.363109 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:09.363230 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.363714 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.364160 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.364552 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.366266 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 1600, signal 2726/38555 (executing program) D0615 16:20:09.370558 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:09.371135 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:09.372930 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.373310 402446 task_signals.go:179] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.373413 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.373611 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.373970 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.374157 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:09.376413 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.376681 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.376841 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.378594 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.378948 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.379041 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 1650, signal 2789/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1700, signal 2846/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1750, signal 2909/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1800, signal 2979/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1850, signal 3038/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1900, signal 3100/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 1950, signal 3171/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2000, signal 3235/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2050, signal 3293/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2100, signal 3350/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2150, signal 3407/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2200, signal 3469/38555 (executing program) D0615 16:20:09.456058 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.456291 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.456553 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:09.456833 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.457007 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 2022/06/15 16:20:09 fetching corpus: 2250, signal 3532/38555 (executing program) D0615 16:20:09.458235 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.458352 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.459670 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:09.459814 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.459940 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.460102 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.460357 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:09.460522 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.460700 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:09.460777 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.460919 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:09.461141 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.461824 402446 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.461958 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:09.461994 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:09.462757 402446 task_signals.go:477] [ 10: 28] No task notified of signal 23 D0615 16:20:09.463248 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.463368 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.463606 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.465215 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.465551 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.465688 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.467372 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.467598 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.469037 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.469307 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.469948 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 2300, signal 3590/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2350, signal 3648/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2400, signal 3715/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2450, signal 3781/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2500, signal 3840/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2550, signal 3897/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2600, signal 3959/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2650, signal 4015/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2700, signal 4071/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2750, signal 4123/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2800, signal 4177/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2850, signal 4242/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2900, signal 4309/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 2950, signal 4371/38555 (executing program) D0615 16:20:09.561613 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.561836 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:09.562100 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.562161 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.562391 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:09.562458 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.563328 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.563519 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.564090 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:09.564238 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.564533 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.564778 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.564854 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.565025 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:09.565050 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.565324 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.565404 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:09.565398 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.568763 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:09.569022 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.569171 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:09.569314 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.569440 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.569676 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:09.569824 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.570259 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.570379 402446 task_signals.go:477] [ 10: 27] No task notified of signal 23 D0615 16:20:09.570865 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:09.571974 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.572147 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.572249 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.574182 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.574525 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.574725 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.576157 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.576507 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.576628 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 3000, signal 4430/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3050, signal 4481/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3100, signal 4542/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3150, signal 4601/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3200, signal 4655/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3250, signal 4716/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3300, signal 4772/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3350, signal 4827/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3400, signal 4888/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3450, signal 4945/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3500, signal 5003/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3550, signal 5057/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3600, signal 5121/38555 (executing program) D0615 16:20:09.675937 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.676253 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.676515 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.676608 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:09.677425 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:09.677684 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:09.677722 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:09.677943 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:09.678126 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.678352 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.678501 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.678737 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.678711 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:09.678763 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:09.679471 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:09.679721 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.679931 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:09.680330 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:09.680657 402446 task_signals.go:179] [ 10: 26] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.680767 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:09.680893 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:09.681289 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.681851 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.681983 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 3650, signal 5174/38555 (executing program) D0615 16:20:09.687223 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.687455 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.687608 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:09.691528 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.691696 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:09.691515 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.692065 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.692128 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:09.692296 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.692682 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.693356 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:09.693666 402446 task_signals.go:179] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.693755 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:09.694596 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.694949 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:09.695164 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.695275 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:09.696204 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.696478 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 3700, signal 5236/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3750, signal 5289/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3800, signal 5351/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3850, signal 5407/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3900, signal 5468/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 3950, signal 5521/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4000, signal 5578/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4050, signal 5636/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4100, signal 5688/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4150, signal 5741/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4200, signal 5800/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4250, signal 5853/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4300, signal 5908/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4350, signal 5965/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4400, signal 6019/38555 (executing program) D0615 16:20:09.821212 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.821995 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.823117 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:09.823457 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:09.829922 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:09.830358 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.830496 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.832124 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:09.832414 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:09.833828 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.834282 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.834393 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 4450, signal 6078/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4500, signal 6145/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4550, signal 6203/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4600, signal 6264/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4650, signal 6314/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4700, signal 6375/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4750, signal 6436/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4800, signal 6496/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4850, signal 6554/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4900, signal 6610/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 4950, signal 6669/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5000, signal 6728/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5050, signal 6786/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5100, signal 6843/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5150, signal 6900/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5200, signal 6960/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5250, signal 7014/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5300, signal 7065/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5350, signal 7120/38555 (executing program) D0615 16:20:09.942688 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.943055 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.943490 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.943718 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:09.943874 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.944618 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:09.944844 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:09.945039 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:09.945346 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:09.945517 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:09.945797 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.946119 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:09.946416 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:09.946471 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.946886 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:09.947106 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 5400, signal 7183/38555 (executing program) D0615 16:20:09.951294 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:09.951487 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.951748 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.952437 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:09.952697 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:09.952905 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:09.953175 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:09.953183 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:09.953373 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:09.953761 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:09.954062 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:09.954278 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:09.954339 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:09.954384 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:09.954631 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:09.955061 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:09.955146 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:09.955182 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:09.955450 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.955509 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.955521 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:09.957410 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:09.957845 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:09.958140 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:09.958290 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:09.958530 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 2022/06/15 16:20:09 fetching corpus: 5450, signal 7233/38555 (executing program) D0615 16:20:09.958635 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:09.958677 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.958764 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:09.959093 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:09.959104 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:09.960333 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:09.960975 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.961053 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:09.962286 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:09.962771 402446 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0615 16:20:09.962961 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/15 16:20:09 fetching corpus: 5500, signal 7292/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5550, signal 7348/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5600, signal 7404/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5650, signal 7461/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5700, signal 7524/38555 (executing program) 2022/06/15 16:20:09 fetching corpus: 5750, signal 7581/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 5800, signal 7641/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 5850, signal 7694/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 5900, signal 7758/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 5950, signal 7812/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6000, signal 7866/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6050, signal 7918/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6100, signal 7973/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6150, signal 8027/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6200, signal 8082/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6250, signal 8139/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6300, signal 8196/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6350, signal 8257/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6400, signal 8310/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6450, signal 8364/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6500, signal 8415/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6550, signal 8468/38555 (executing program) D0615 16:20:10.137782 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:10.138607 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:10.141511 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:10.141807 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:10.141854 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:10.142214 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:10.142454 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:10.142737 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:10.142887 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:10.143919 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:10.143968 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:10.144282 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/15 16:20:10 fetching corpus: 6600, signal 8524/38555 (executing program) D0615 16:20:10.152873 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:10.153292 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:10.154056 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler 2022/06/15 16:20:10 fetching corpus: 6650, signal 8578/38555 (executing program) D0615 16:20:10.154361 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:10.154652 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:10.154877 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:10.155078 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:10.155303 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:10.155360 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:10.155412 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:10.155710 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:10.155930 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:10.156011 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:10.156305 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:10.160107 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:10.160290 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:10.160473 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:10.160667 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:10.160936 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:10.163844 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:10.163951 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:10.164392 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:10.164604 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:10.167207 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:10.167736 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:10.168072 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:10.172797 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:10.173148 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.173309 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:10.174552 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:10.174809 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.174956 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler 2022/06/15 16:20:10 fetching corpus: 6700, signal 8639/38555 (executing program) 2022/06/15 16:20:10 fetching corpus: 6750, signal 8690/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 6800, signal 8743/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 6850, signal 8799/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 6900, signal 8853/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 6950, signal 8913/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7000, signal 8971/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7050, signal 9024/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7100, signal 9081/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7150, signal 9131/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7200, signal 9191/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7250, signal 9244/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7300, signal 9302/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7350, signal 9360/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7400, signal 9413/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7450, signal 9472/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7500, signal 9525/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7550, signal 9582/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7600, signal 9636/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7650, signal 9690/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7700, signal 9747/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7750, signal 9803/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7800, signal 9859/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 7850, signal 9920/38556 (executing program) D0615 16:20:10.312157 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:10.312368 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:10.312583 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:10.313083 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:10.313259 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:10.313375 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:10.313537 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:10.313577 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:10.313833 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:10.314068 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 2022/06/15 16:20:10 fetching corpus: 7900, signal 9973/38556 (executing program) D0615 16:20:10.314994 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:10.315131 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:10.315234 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:10.315702 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:10.316001 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:10.316236 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:10.316473 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:10.316609 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:10.320758 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:10.321034 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:10.321101 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:10.321538 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:10.321786 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:10.321942 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:10.322292 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:10.322519 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:10.322804 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:10.322978 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:10.323378 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:10.323626 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:10.323819 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:10.324044 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:10.324113 402446 task_signals.go:179] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.324144 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.324198 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:10.324230 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:10.324613 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 2022/06/15 16:20:10 fetching corpus: 7950, signal 10027/38556 (executing program) D0615 16:20:10.324904 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.325009 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:10.325561 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:10.325865 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.325939 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/15 16:20:10 fetching corpus: 8000, signal 10085/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8050, signal 10141/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8100, signal 10204/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8150, signal 10258/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8200, signal 10323/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8250, signal 10377/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8300, signal 10431/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8350, signal 10489/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8400, signal 10540/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8450, signal 10608/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8500, signal 10660/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8550, signal 10716/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8600, signal 10768/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8650, signal 10820/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8700, signal 10878/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8750, signal 10935/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8800, signal 10988/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8850, signal 11039/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8900, signal 11089/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 8950, signal 11143/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9000, signal 11202/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9050, signal 11257/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9100, signal 11314/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9150, signal 11370/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9200, signal 11423/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9250, signal 11477/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9300, signal 11527/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9350, signal 11583/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9400, signal 11642/38556 (executing program) D0615 16:20:10.529837 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:10.530192 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:10.531212 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:10.533310 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:10.533994 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:10.534163 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:10.534101 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.534800 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.535026 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:10.535160 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:10.535424 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:10.535630 402446 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.534974 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:10.535778 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:10.535654 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.536116 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:10.537112 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:10.537278 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler 2022/06/15 16:20:10 fetching corpus: 9450, signal 11698/38556 (executing program) D0615 16:20:10.543769 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:10.544131 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:10.544261 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:10.544464 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:10.544779 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:10.544816 402446 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.544992 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:10.548092 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:10.548292 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:10.548817 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:10.549026 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:10.549705 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:10.549864 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:10.550136 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:10.550688 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:10.550982 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:10.551113 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:10.551339 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:10.552022 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:10.552974 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:10.554703 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:10.554747 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:10.555633 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:10.556153 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:10.556392 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:10.556624 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:10.556720 402446 task_signals.go:179] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.556747 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:10.556814 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:10.556980 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:10.556504 402446 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.557221 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:10.557335 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:10.557940 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.558201 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:10.557975 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.559741 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:10.559146 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:10.560361 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:10.560921 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.560987 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:10.561004 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.561085 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:10.561681 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:10.562277 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:10.562261 402446 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.562384 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:10.562704 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:10.564689 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:10.564939 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.565025 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:10.565613 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:10.565882 402446 task_signals.go:176] [ 10: 13] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0615 16:20:10.566057 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:10.566642 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:10.566872 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:10.572467 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:10.572704 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:10.574624 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:10.575443 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:10.576055 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:10.576330 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.576439 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler 2022/06/15 16:20:10 fetching corpus: 9500, signal 11752/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9550, signal 11801/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9600, signal 11855/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9650, signal 11910/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9700, signal 11964/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9750, signal 12020/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9800, signal 12073/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9850, signal 12132/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9900, signal 12185/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 9950, signal 12243/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10000, signal 12298/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10050, signal 12353/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10100, signal 12411/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10150, signal 12467/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10200, signal 12517/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10250, signal 12568/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10300, signal 12625/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10350, signal 12678/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10400, signal 12729/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10450, signal 12788/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10500, signal 12841/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10550, signal 12893/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10600, signal 12948/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10650, signal 13005/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10700, signal 13058/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10750, signal 13112/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10800, signal 13168/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10850, signal 13227/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10900, signal 13281/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 10950, signal 13344/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 11000, signal 13403/38556 (executing program) D0615 16:20:10.919333 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:10.922928 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler 2022/06/15 16:20:10 fetching corpus: 11050, signal 13454/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 11100, signal 13506/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 11150, signal 13556/38556 (executing program) 2022/06/15 16:20:10 fetching corpus: 11200, signal 13611/38556 (executing program) D0615 16:20:10.968081 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:10.969081 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:10.969330 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:10.969475 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:10.969662 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:10.969917 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:10.969982 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:10.969950 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.970458 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:10.972302 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:10.972443 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:10.972666 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:10.972704 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:10.973244 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.973359 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:10.973493 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:10.973785 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:10.973979 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:10.974376 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.974445 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:10.974484 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:10.976657 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 2022/06/15 16:20:10 fetching corpus: 11250, signal 13672/38556 (executing program) D0615 16:20:10.980071 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:10.980179 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:10.981513 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:10.983348 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:10.985030 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:10.986088 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:10.986124 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:10.986180 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:10.987121 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:10.987726 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:10.989278 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:10.989758 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:10.990778 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:10.991398 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:10.996222 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:10.996896 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler 2022/06/15 16:20:11 fetching corpus: 11300, signal 13726/38556 (executing program) D0615 16:20:11.005505 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.005878 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/15 16:20:11 fetching corpus: 11350, signal 13780/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11400, signal 13837/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11450, signal 13892/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11500, signal 13952/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11550, signal 14004/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11600, signal 14063/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11650, signal 14121/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11700, signal 14175/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11750, signal 14230/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11800, signal 14287/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11850, signal 14344/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11900, signal 14397/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 11950, signal 14449/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12000, signal 14503/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12050, signal 14553/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12100, signal 14606/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12150, signal 14655/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12200, signal 14713/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12250, signal 14767/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12300, signal 14822/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12350, signal 14873/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12400, signal 14922/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12450, signal 14975/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12500, signal 15026/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12550, signal 15082/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12600, signal 15131/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12650, signal 15190/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12700, signal 15247/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12750, signal 15303/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12800, signal 15362/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12850, signal 15427/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12900, signal 15483/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 12950, signal 15540/38556 (executing program) D0615 16:20:11.338356 402446 sampler.go:191] Time: Adjusting syscall overhead down to 875 2022/06/15 16:20:11 fetching corpus: 13000, signal 15592/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13050, signal 15646/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13100, signal 15698/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13150, signal 15750/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13200, signal 15809/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13250, signal 15862/38556 (executing program) D0615 16:20:11.394808 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.395130 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.395830 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:11.396215 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:11.396579 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:11.396901 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.396856 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:11.397092 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:11.397146 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:11.397323 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:11.397471 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:11.397636 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:11.397724 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:11.398234 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.399222 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:11.399399 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:11.400272 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 2022/06/15 16:20:11 fetching corpus: 13300, signal 15913/38556 (executing program) D0615 16:20:11.400776 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:11.401017 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.401626 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:11.401698 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:11.402148 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.402241 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:11.404180 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:11.404339 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:11.405528 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:11.405860 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:11.406139 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:11.406984 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.407319 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:11.407477 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.407966 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:11.408245 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:11.409295 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:11.410126 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.405820 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:11.410349 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:11.410518 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.410673 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:11.411299 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:11.411554 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:11.411846 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.412082 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:11.412464 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.413694 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:11.413776 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:11.414134 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:11.414419 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:11.414962 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:11.415469 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.415629 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:11.415983 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:11.416176 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:11.416227 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.416295 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:11.422768 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.423302 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.423491 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:11.423724 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:11.424026 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:11.424231 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:11.424297 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.424407 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler 2022/06/15 16:20:11 fetching corpus: 13350, signal 15965/38556 (executing program) D0615 16:20:11.425013 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.425118 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:11.425726 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:11.425898 402446 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0615 16:20:11.426071 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:11.426248 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:11.426452 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:11.427078 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:11.427981 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:11.428865 402446 task_signals.go:477] [ 10: 22] No task notified of signal 23 D0615 16:20:11.429225 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.429622 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:11.429654 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:11.429977 402446 task_signals.go:179] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.430099 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:11.430125 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.430208 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.430329 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.430417 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:11.430514 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:11.430225 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:11.430962 402446 task_signals.go:179] [ 10: 26] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.431056 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:11.433057 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.433488 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.433570 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.433694 402446 task_signals.go:477] [ 10: 27] No task notified of signal 23 D0615 16:20:11.433962 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:11.434360 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.434689 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.434915 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:11.435191 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.435284 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:11.435294 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:11.435527 402446 task_signals.go:179] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.435626 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.435664 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:11.435846 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.436038 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.436409 402446 task_signals.go:176] [ 10: 22] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0615 16:20:11.436517 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.437826 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.438472 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.438572 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.441946 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.442188 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.442285 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler 2022/06/15 16:20:11 fetching corpus: 13400, signal 16018/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13450, signal 16078/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13500, signal 16131/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13550, signal 16187/38556 (executing program) D0615 16:20:11.486238 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 2022/06/15 16:20:11 fetching corpus: 13600, signal 16243/38556 (executing program) D0615 16:20:11.486513 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/15 16:20:11 fetching corpus: 13650, signal 16293/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13700, signal 16342/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13750, signal 16396/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13800, signal 16451/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13850, signal 16504/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13900, signal 16560/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 13950, signal 16610/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14000, signal 16670/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14050, signal 16723/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14100, signal 16777/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14150, signal 16832/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14200, signal 16887/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14250, signal 16958/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14300, signal 17009/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14350, signal 17063/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14400, signal 17118/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14450, signal 17168/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14500, signal 17218/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14550, signal 17270/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14600, signal 17323/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14650, signal 17375/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14700, signal 17426/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14750, signal 17475/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14800, signal 17533/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14850, signal 17588/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14900, signal 17638/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 14950, signal 17690/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15000, signal 17743/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15050, signal 17791/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15100, signal 17848/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15150, signal 17904/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15200, signal 17959/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15250, signal 18014/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15300, signal 18069/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15350, signal 18123/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15400, signal 18173/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15450, signal 18229/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15500, signal 18281/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15550, signal 18336/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15600, signal 18392/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15650, signal 18446/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15700, signal 18500/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15750, signal 18551/38556 (executing program) D0615 16:20:11.797908 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.798342 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.799960 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.800350 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.800531 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.800838 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.801130 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.801674 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.802118 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.802611 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler 2022/06/15 16:20:11 fetching corpus: 15800, signal 18604/38556 (executing program) D0615 16:20:11.807710 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:11.808055 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:11.808214 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.808469 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.809123 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:11.809324 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:11.809544 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.809841 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.810780 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.811395 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.812629 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:11.812882 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:11.813076 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.813304 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.813484 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:11.813740 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:11.814499 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:11.814784 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:11.815020 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.815151 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:11.815336 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.815382 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:11.815868 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:11.816132 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.816270 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:11.816442 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:11.816753 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:11.816961 402446 task_signals.go:477] [ 10: 25] No task notified of signal 23 D0615 16:20:11.817295 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:11.817512 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:11.817562 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.817665 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:11.817971 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:11.818421 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:11.818832 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:11.819054 402446 task_signals.go:179] [ 10: 26] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.819095 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:11.819141 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:11.819294 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:11.819435 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.819591 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:11.819594 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:11.819974 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:11.820175 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:11.820312 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:11.822329 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:11.824226 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:11.824925 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.825027 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:11.825009 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:11.825551 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:11.825653 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:11.825960 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.826127 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler 2022/06/15 16:20:11 fetching corpus: 15850, signal 18656/38556 (executing program) D0615 16:20:11.828024 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:11.833031 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:11.833147 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/15 16:20:11 fetching corpus: 15900, signal 18719/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 15950, signal 18770/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16000, signal 18832/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16050, signal 18883/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16100, signal 18934/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16150, signal 18987/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16200, signal 19037/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16250, signal 19095/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16300, signal 19150/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16350, signal 19200/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16400, signal 19253/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16450, signal 19306/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16500, signal 19360/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16550, signal 19418/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16600, signal 19472/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16650, signal 19525/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16700, signal 19581/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16750, signal 19633/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16800, signal 19690/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16850, signal 19741/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16900, signal 19800/38556 (executing program) 2022/06/15 16:20:11 fetching corpus: 16950, signal 19855/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17000, signal 19912/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17050, signal 19968/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17100, signal 20019/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17150, signal 20069/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17200, signal 20125/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17250, signal 20181/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17300, signal 20234/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17350, signal 20289/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17400, signal 20338/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17450, signal 20395/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17500, signal 20447/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17550, signal 20502/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17600, signal 20556/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17650, signal 20621/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17700, signal 20675/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17750, signal 20729/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17800, signal 20781/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17850, signal 20837/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17900, signal 20892/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 17950, signal 20941/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 18000, signal 20998/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 18050, signal 21052/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 18100, signal 21101/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 18150, signal 21150/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 18200, signal 21205/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 18250, signal 21256/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 18300, signal 21311/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 18350, signal 21363/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 18400, signal 21416/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 18450, signal 21473/38556 (executing program) 2022/06/15 16:20:12 fetching corpus: 18500, signal 21532/38556 (executing program) D0615 16:20:12.217015 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:12.217813 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:12.220286 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:12.221614 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:12.223788 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:12.224047 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:12.226324 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.226908 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:12.227178 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.227283 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:12.227557 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:12.227617 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:12.228590 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:12.228743 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.228992 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:12.229281 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:12.229401 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler 2022/06/15 16:20:12 fetching corpus: 18550, signal 21598/38556 (executing program) D0615 16:20:12.230046 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:12.230397 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:12.230519 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:12.230711 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:12.230829 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:12.231052 402446 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0615 16:20:12.231298 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:12.231515 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:12.231572 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:12.231758 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:12.231936 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:12.232021 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:12.232179 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.232330 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:12.233627 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:12.233820 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:12.234083 402446 task_signals.go:179] [ 10: 32] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.234179 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:12.234163 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.234265 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:12.234383 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:12.234988 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.235134 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:12.235154 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:12.235483 402446 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.235552 402446 task_signals.go:179] [ 10: 31] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.235595 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:12.235632 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:12.236122 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.236778 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:12.237112 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.237207 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:12.237186 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.238077 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.238361 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.239099 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.239489 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:12.239675 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.239719 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:12.240318 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 2022/06/15 16:20:12 fetching corpus: 18600, signal 21653/38556 (executing program) D0615 16:20:12.240644 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:12.240830 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:12.241204 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:12.241357 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:12.241639 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:12.245759 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:12.246322 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:12.246551 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:12.246791 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:12.247225 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:12.248388 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.248691 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.249093 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:12.249486 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:12.249807 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:12.249904 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:12.250239 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.250525 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.250582 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:12.253846 402446 task_signals.go:477] [ 10: 14] No task notified of signal 23 D0615 16:20:12.254186 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:12.254445 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:12.254547 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 2022/06/15 16:20:12 fetching corpus: 18650, signal 21714/38556 (executing program) D0615 16:20:12.254981 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:12.255209 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:12.255431 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:12.255655 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:12.255907 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:12.256010 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.256147 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:12.256376 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.256679 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:12.256990 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:12.257024 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:12.257315 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:12.257757 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:12.257869 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.257939 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:12.258257 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.258368 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:12.258422 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:12.259245 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:12.259782 402446 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.259907 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:12.260471 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.260663 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:12.260856 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:12.261034 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:12.261106 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:12.261377 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.262173 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:12.262449 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler 2022/06/15 16:20:12 fetching corpus: 18700, signal 21763/38556 (executing program) D0615 16:20:12.263107 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:12.263372 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:12.263931 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:12.264155 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:12.264862 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:12.265283 402446 task_signals.go:176] [ 10: 14] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0615 16:20:12.265408 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:12.267523 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:12.267670 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:12.268362 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:12.268670 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.268761 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/15 16:20:12 fetching corpus: 18750, signal 21815/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 18800, signal 21868/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 18850, signal 21920/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 18900, signal 21974/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 18950, signal 22025/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19000, signal 22075/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19050, signal 22133/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19100, signal 22187/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19150, signal 22241/38557 (executing program) D0615 16:20:12.337998 402446 sampler.go:191] Time: Adjusting syscall overhead down to 766 2022/06/15 16:20:12 fetching corpus: 19200, signal 22302/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19250, signal 22364/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19300, signal 22419/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19350, signal 22467/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19400, signal 22520/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19450, signal 22576/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19500, signal 22630/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19550, signal 22681/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19600, signal 22735/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19650, signal 22797/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19700, signal 22855/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19750, signal 22908/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19800, signal 22971/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19850, signal 23024/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19900, signal 23075/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 19950, signal 23130/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20000, signal 23181/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20050, signal 23239/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20100, signal 23292/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20150, signal 23347/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20200, signal 23403/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20250, signal 23455/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20300, signal 23512/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20350, signal 23564/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20400, signal 23623/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20450, signal 23678/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20500, signal 23732/38557 (executing program) 2022/06/15 16:20:12 fetching corpus: 20550, signal 23787/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 20600, signal 23843/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 20650, signal 23893/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 20700, signal 23949/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 20750, signal 24000/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 20800, signal 24057/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 20850, signal 24111/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 20900, signal 24166/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 20950, signal 24220/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21000, signal 24270/38558 (executing program) D0615 16:20:12.624395 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:12.624817 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler 2022/06/15 16:20:12 fetching corpus: 21050, signal 24322/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21100, signal 24379/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21150, signal 24440/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21200, signal 24494/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21250, signal 24550/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21300, signal 24607/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21350, signal 24665/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21400, signal 24726/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21450, signal 24781/38558 (executing program) D0615 16:20:12.696845 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:12.697268 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:12.697771 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:12.697977 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 2022/06/15 16:20:12 fetching corpus: 21500, signal 24831/38558 (executing program) D0615 16:20:12.698328 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:12.698529 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:12.699068 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:12.700177 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:12.701899 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:12.702232 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:12.702413 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:12.703217 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:12.703764 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:12.704389 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:12.705258 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:12.705748 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:12.706901 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.707070 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:12.707450 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:12.707665 402446 task_signals.go:477] [ 10: 32] No task notified of signal 23 D0615 16:20:12.707828 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:12.707996 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:12.708117 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:12.708309 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:12.708496 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 2022/06/15 16:20:12 fetching corpus: 21550, signal 24883/38558 (executing program) D0615 16:20:12.708913 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:12.709452 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:12.709630 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:12.710531 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:12.710688 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:12.710790 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:12.710987 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.711147 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:12.711306 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:12.711521 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:12.713376 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:12.713403 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:12.713712 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:12.713885 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:12.713968 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.714171 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:12.714301 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:12.714748 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:12.714907 402446 task_signals.go:179] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.715025 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:12.715232 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:12.715506 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:12.715693 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:12.715882 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.716004 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:12.715936 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:12.716245 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:12.717066 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:12.720574 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:12.720836 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.721019 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:12.721340 402446 task_signals.go:477] [ 10: 29] No task notified of signal 23 D0615 16:20:12.721601 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:12.721849 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:12.722113 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:12.722278 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:12.722354 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:12.722494 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:12.722622 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:12.722743 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:12.722920 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:12.723082 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:12.723263 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:12.723268 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.723437 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.723511 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:12.723536 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:12.724201 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:12.724370 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:12.724834 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:12.725124 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:12.725219 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:12.726412 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.726747 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:12.726980 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:12.727063 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:12.727345 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:12.728079 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:12.728765 402446 task_signals.go:477] [ 10: 32] No task notified of signal 23 2022/06/15 16:20:12 fetching corpus: 21600, signal 24934/38558 (executing program) D0615 16:20:12.729218 402446 task_signals.go:477] [ 10: 22] No task notified of signal 23 D0615 16:20:12.730078 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.730442 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.730553 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:12.730930 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:12.731245 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:12.731789 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:12.732383 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:12.733867 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:12.734182 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:12.734197 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:12.734344 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.734570 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:12.736555 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:12.736794 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:12.737076 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:12.737041 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:12.736531 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.737603 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:12.737802 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:12.737842 402446 task_signals.go:477] [ 10: 29] No task notified of signal 23 D0615 16:20:12.738304 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:12.738727 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:12.738791 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:12.739050 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:12.739148 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:12.739449 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:12.739634 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:12.739697 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.740598 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:12.740605 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:12.740679 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.741258 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:12.741683 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:12.741907 402446 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.742006 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:12.742150 402446 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.742246 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:12.742435 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:12.744195 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:12.744562 402446 task_signals.go:477] [ 10: 33] No task notified of signal 23 2022/06/15 16:20:12 fetching corpus: 21650, signal 24987/38558 (executing program) D0615 16:20:12.747206 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:12.747915 402446 task_signals.go:179] [ 10: 31] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.748024 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:12.748941 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.749187 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:12.749394 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.749452 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.749516 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:12.749539 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:12.749828 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:12.750098 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:12.750166 402446 task_signals.go:179] [ 10: 30] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.750268 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:12.750625 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.750895 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.751243 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:12.751663 402446 task_signals.go:179] [ 10: 33] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.751849 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:12.752248 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:12.752616 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:12.752791 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:12.753001 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.753118 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:12.755776 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:12.756126 402446 task_signals.go:179] [ 10: 33] Restarting syscall 202: interrupted by signal 23 D0615 16:20:12.756221 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler 2022/06/15 16:20:12 fetching corpus: 21700, signal 25039/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21750, signal 25094/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21800, signal 25145/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21850, signal 25208/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21900, signal 25262/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 21950, signal 25314/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22000, signal 25371/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22050, signal 25421/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22100, signal 25484/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22150, signal 25538/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22200, signal 25592/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22250, signal 25644/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22300, signal 25695/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22350, signal 25749/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22400, signal 25800/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22450, signal 25851/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22500, signal 25903/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22550, signal 25955/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22600, signal 26009/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22650, signal 26058/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22700, signal 26111/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22750, signal 26167/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22800, signal 26226/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22850, signal 26275/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22900, signal 26325/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 22950, signal 26380/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 23000, signal 26430/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 23050, signal 26485/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 23100, signal 26538/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 23150, signal 26593/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 23200, signal 26643/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 23250, signal 26693/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 23300, signal 26744/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 23350, signal 26801/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 23400, signal 26855/38558 (executing program) 2022/06/15 16:20:12 fetching corpus: 23450, signal 26907/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 23500, signal 26956/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 23550, signal 27010/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 23600, signal 27062/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 23650, signal 27116/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 23700, signal 27166/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 23750, signal 27217/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 23800, signal 27272/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 23850, signal 27323/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 23900, signal 27377/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 23950, signal 27426/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24000, signal 27478/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24050, signal 27532/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24100, signal 27585/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24150, signal 27637/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24200, signal 27687/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24250, signal 27742/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24300, signal 27798/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24350, signal 27851/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24400, signal 27911/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24450, signal 27976/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24500, signal 28028/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24550, signal 28080/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24600, signal 28131/38558 (executing program) D0615 16:20:13.182603 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.183025 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.183569 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:13.183892 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:13.183988 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:13.185096 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.185268 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:13.185348 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:13.185573 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:13.185626 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.185714 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler 2022/06/15 16:20:13 fetching corpus: 24650, signal 28186/38558 (executing program) D0615 16:20:13.186523 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:13.186743 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:13.187357 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:13.187586 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:13.188816 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:13.189097 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:13.190473 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:13.190610 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:13.190778 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:13.190834 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:13.190996 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:13.191147 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:13.191481 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:13.191511 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:13.192709 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:13.193015 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:13.192984 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:13.193145 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:13.193338 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:13.193597 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:13.193755 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:13.193820 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:13.194090 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:13.194341 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.194840 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.194942 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:13.195463 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:13.195930 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:13.196446 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 2022/06/15 16:20:13 fetching corpus: 24700, signal 28247/38558 (executing program) D0615 16:20:13.196752 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:13.197124 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:13.197354 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:13.197627 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:13.198932 402446 task_signals.go:477] [ 10: 16] No task notified of signal 23 D0615 16:20:13.199468 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:13.199767 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:13.200004 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:13.200088 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:13.200218 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:13.200549 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:13.200668 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:13.200806 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:13.200930 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:13.201117 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:13.201179 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:13.201095 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:13.201531 402446 task_signals.go:477] [ 10: 25] No task notified of signal 23 D0615 16:20:13.201791 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.202012 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.202474 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:13.202710 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:13.203103 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:13.203328 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:13.203823 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:13.204080 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:13.204130 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:13.204355 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:13.204388 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.204465 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:13.204469 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:13.204724 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:13.205028 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.205125 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:13.205357 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.205600 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:13.205764 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:13.205979 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:13.206324 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:13.206536 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.206645 402446 task_signals.go:179] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.206712 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:13.206807 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:13.206895 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:13.207166 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.207319 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:13.207889 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.208096 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.208704 402446 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.208776 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:13.209455 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:13.209778 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:13.211406 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:13.211443 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:13.212100 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:13.212410 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:13.212638 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:13.212944 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:13.213125 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.213367 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.213571 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 2022/06/15 16:20:13 fetching corpus: 24750, signal 28301/38558 (executing program) D0615 16:20:13.214298 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:13.214970 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:13.215193 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:13.215781 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.216034 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.216359 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:13.216596 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:13.217435 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:13.217704 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:13.217903 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:13.218193 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.218496 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.218875 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:13.219265 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:13.219272 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:13.219442 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:13.219765 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:13.219911 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:13.220136 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:13.220346 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:13.220571 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:13.220623 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:13.220759 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.220897 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:13.220997 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:13.221232 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:13.221602 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:13.221670 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:13.221723 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:13.222088 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:13.222188 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.222223 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:13.222260 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:13.222367 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:13.222423 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:13.223104 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.223110 402446 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0615 16:20:13.223426 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:13.223565 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:13.223451 402446 task_signals.go:179] [ 10: 33] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.223757 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:13.223677 402446 task_signals.go:477] [ 10: 34] No task notified of signal 23 D0615 16:20:13.223978 402446 task_signals.go:477] [ 10: 32] No task notified of signal 23 D0615 16:20:13.224254 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:13.224487 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:13.224711 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:13.225032 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:13.225653 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:13.225835 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:13.225954 402446 task_signals.go:179] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.225985 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:13.226066 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:13.226080 402446 task_signals.go:179] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.226138 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:13.226414 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.226423 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler 2022/06/15 16:20:13 fetching corpus: 24800, signal 28364/38558 (executing program) D0615 16:20:13.228366 402446 task_signals.go:179] [ 10: 29] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.228442 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.228870 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:13.229276 402446 task_signals.go:179] [ 10: 32] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.229357 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:13.229626 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.229819 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:13.230069 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.230187 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:13.231179 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:13.231429 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.231483 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:13.231552 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:13.231839 402446 task_signals.go:176] [ 10: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0615 16:20:13.231943 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:13.232790 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:13.233013 402446 task_signals.go:179] [ 10: 26] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.233082 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:13.234780 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:13.234952 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler 2022/06/15 16:20:13 fetching corpus: 24850, signal 28418/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24900, signal 28473/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 24950, signal 28532/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25000, signal 28584/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25050, signal 28636/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25100, signal 28693/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25150, signal 28743/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25200, signal 28796/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25250, signal 28851/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25300, signal 28901/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25350, signal 28953/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25400, signal 29005/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25450, signal 29061/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25500, signal 29114/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25550, signal 29164/38558 (executing program) D0615 16:20:13.338142 402446 sampler.go:191] Time: Adjusting syscall overhead down to 671 2022/06/15 16:20:13 fetching corpus: 25600, signal 29223/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25650, signal 29280/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25700, signal 29333/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25750, signal 29383/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25800, signal 29434/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25850, signal 29490/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25900, signal 29543/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 25950, signal 29594/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26000, signal 29646/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26050, signal 29696/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26100, signal 29754/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26150, signal 29804/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26200, signal 29866/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26250, signal 29922/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26300, signal 29981/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26350, signal 30035/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26400, signal 30085/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26450, signal 30141/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26500, signal 30198/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26550, signal 30257/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26600, signal 30309/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26650, signal 30366/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26700, signal 30428/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26750, signal 30485/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26800, signal 30538/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26850, signal 30598/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26900, signal 30651/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 26950, signal 30703/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 27000, signal 30755/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 27050, signal 30807/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 27100, signal 30860/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 27150, signal 30915/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 27200, signal 30968/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 27250, signal 31017/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 27300, signal 31069/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 27350, signal 31122/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 27400, signal 31174/38558 (executing program) 2022/06/15 16:20:13 fetching corpus: 27450, signal 31225/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 27500, signal 31272/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 27550, signal 31328/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 27600, signal 31377/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 27650, signal 31434/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 27700, signal 31488/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 27750, signal 31540/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 27800, signal 31588/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 27850, signal 31640/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 27900, signal 31692/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 27950, signal 31751/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28000, signal 31802/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28050, signal 31855/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28100, signal 31913/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28150, signal 31975/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28200, signal 32026/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28250, signal 32079/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28300, signal 32131/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28350, signal 32185/38559 (executing program) D0615 16:20:13.738094 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.743989 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.745219 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.745449 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.756080 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.757993 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.760049 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:13.760409 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:13.760594 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.760880 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:13.760761 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:13.761150 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:13.761371 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:13.761882 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.762153 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.762762 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:13.762964 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:13.765148 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.765383 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.766092 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:13.766289 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:13.766328 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.766636 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.766739 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:13.767099 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:13.767227 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:13.767275 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.767432 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:13.767529 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.767617 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:13.767885 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:13.768441 402446 task_signals.go:477] [ 10: 25] No task notified of signal 23 D0615 16:20:13.768702 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:13.769022 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:13.769130 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:13.769347 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:13.769367 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler 2022/06/15 16:20:13 fetching corpus: 28400, signal 32236/38559 (executing program) D0615 16:20:13.775652 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:13.777193 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:13.777599 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:13.777660 402446 task_signals.go:477] [ 10: 29] No task notified of signal 23 D0615 16:20:13.778143 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:13.779036 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.779299 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:13.779448 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:13.780608 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler 2022/06/15 16:20:13 fetching corpus: 28450, signal 32290/38559 (executing program) D0615 16:20:13.783456 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:13.784413 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:13.785003 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:13.789997 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:13.790338 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:13.791021 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:13.791431 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:13.792441 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:13.793094 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:13.793570 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.794275 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:13.794333 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:13.794418 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:13.794504 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.795113 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.795344 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:13.795526 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:13.795716 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:13.795997 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:13.796193 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:13.796227 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:13.796708 402446 task_signals.go:179] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.796826 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:13.796809 402446 task_signals.go:179] [ 10: 30] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.797418 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:13.797413 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:13.797733 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:13.797756 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:13.797804 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.798169 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.798804 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.798861 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:13.798961 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:13.799087 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.799287 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:13.799357 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:13.799602 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:13.799848 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:13.800043 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:13.800551 402446 task_signals.go:179] [ 10: 31] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.800651 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:13.800774 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:13.800968 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:13.801057 402446 task_signals.go:179] [ 10: 34] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.801148 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:13.801529 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.801714 402446 task_signals.go:179] [ 10: 26] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.801783 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:13.802535 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:13.802955 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:13.804118 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:13.804492 402446 task_signals.go:179] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.804576 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:13.804666 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:13.804931 402446 task_signals.go:179] [ 10: 29] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.805073 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:13.805302 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.805700 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.805823 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.807282 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.807573 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.807666 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:13.809539 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:13.809865 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:13.809926 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler 2022/06/15 16:20:13 fetching corpus: 28500, signal 32345/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28550, signal 32397/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28600, signal 32448/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28650, signal 32503/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28700, signal 32556/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28750, signal 32612/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28800, signal 32663/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28850, signal 32715/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28900, signal 32767/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 28950, signal 32819/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29000, signal 32872/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29050, signal 32925/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29100, signal 32975/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29150, signal 33025/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29200, signal 33076/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29250, signal 33127/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29300, signal 33178/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29350, signal 33233/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29400, signal 33287/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29450, signal 33337/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29500, signal 33394/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29550, signal 33446/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29600, signal 33499/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29650, signal 33551/38559 (executing program) 2022/06/15 16:20:13 fetching corpus: 29700, signal 33601/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 29750, signal 33656/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 29800, signal 33712/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 29850, signal 33763/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 29900, signal 33815/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 29950, signal 33872/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30000, signal 33922/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30050, signal 33974/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30100, signal 34026/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30150, signal 34077/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30200, signal 34129/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30250, signal 34181/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30300, signal 34235/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30350, signal 34289/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30400, signal 34341/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30450, signal 34390/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30500, signal 34450/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30550, signal 34505/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30600, signal 34555/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30650, signal 34609/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30700, signal 34663/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30750, signal 34715/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30800, signal 34772/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30850, signal 34822/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30900, signal 34878/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 30950, signal 34929/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31000, signal 34982/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31050, signal 35038/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31100, signal 35091/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31150, signal 35140/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31200, signal 35192/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31250, signal 35241/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31300, signal 35291/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31350, signal 35343/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31400, signal 35399/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31450, signal 35449/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31500, signal 35502/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31550, signal 35553/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31600, signal 35601/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31650, signal 35654/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31700, signal 35705/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31750, signal 35757/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31800, signal 35803/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31850, signal 35854/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31900, signal 35906/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 31950, signal 35957/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 32000, signal 36017/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 32050, signal 36067/38559 (executing program) 2022/06/15 16:20:14 fetching corpus: 32100, signal 36119/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32150, signal 36179/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32200, signal 36227/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32250, signal 36277/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32300, signal 36324/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32350, signal 36380/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32400, signal 36432/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32450, signal 36482/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32500, signal 36537/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32550, signal 36590/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32600, signal 36650/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32650, signal 36700/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32700, signal 36752/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32750, signal 36804/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32800, signal 36859/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32850, signal 36909/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 32900, signal 36960/38560 (executing program) D0615 16:20:14.420863 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:14.421194 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:14.422430 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:14.422768 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.422974 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:14.423075 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.423793 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:14.424103 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.424295 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.424731 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:14.424964 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler 2022/06/15 16:20:14 fetching corpus: 32950, signal 37010/38560 (executing program) D0615 16:20:14.427914 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.428145 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.428162 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:14.428652 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:14.429450 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.429797 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.429970 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.430173 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:14.430283 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.430305 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:14.430740 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:14.430955 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:14.431124 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:14.431597 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:14.431844 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.432193 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:14.432635 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:14.432674 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.433261 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:14.433290 402446 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0615 16:20:14.433617 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.433857 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.434088 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.434309 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.434362 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.434634 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.434742 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.434944 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.435040 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.435059 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.435202 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:14.435311 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:14.435415 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.435632 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.435646 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.435822 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.436397 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.436544 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:14.436718 402446 task_signals.go:179] [ 10: 34] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.436795 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.436895 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:14.437442 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.437703 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.437764 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.437800 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.437836 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:14.438297 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.438894 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.438946 402446 task_signals.go:477] [ 10: 22] No task notified of signal 23 D0615 16:20:14.439968 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.440354 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.440777 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:14.441036 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:14.441331 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.441607 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.441587 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler 2022/06/15 16:20:14 fetching corpus: 33000, signal 37062/38560 (executing program) D0615 16:20:14.442367 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:14.442391 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.442838 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.442973 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:14.443187 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.443273 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.443366 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:14.446227 402446 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0615 16:20:14.446433 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.446720 402446 task_signals.go:477] [ 10: 26] No task notified of signal 23 D0615 16:20:14.446997 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.447175 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.447383 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.447419 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:14.447683 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:14.447701 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:14.447922 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.448003 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:14.448240 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.448384 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:14.448532 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.448976 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.449213 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.449348 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:14.449488 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.449505 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.449959 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:14.449980 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:14.450263 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:14.450450 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.450437 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.450757 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.450786 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:14.450921 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.451028 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.451206 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.451200 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler 2022/06/15 16:20:14 fetching corpus: 33050, signal 37114/38560 (executing program) D0615 16:20:14.451422 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.451677 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:14.451730 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.451438 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.451934 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:14.452322 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:14.452825 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:14.453103 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.453223 402446 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.453363 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.453382 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:14.453539 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:14.453366 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:14.453926 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.454069 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:14.454062 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:14.454175 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.454560 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.454638 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.454706 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.454978 402446 task_signals.go:179] [ 10: 29] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.455091 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:14.455204 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.455292 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:14.455417 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.456079 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.456214 402446 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0615 16:20:14.456429 402446 task_signals.go:477] [ 10: 26] No task notified of signal 23 D0615 16:20:14.456580 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.456603 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.456658 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.456693 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:14.457032 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.457303 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.457361 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.457574 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.457960 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.458233 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.458325 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.458522 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.458619 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.459590 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.459808 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.460588 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 2022/06/15 16:20:14 fetching corpus: 33100, signal 37169/38560 (executing program) D0615 16:20:14.461053 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.461509 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.461561 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.462318 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.462587 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.463338 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.463678 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:14.463905 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:14.464113 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.464596 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.464682 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.464943 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.465339 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.465440 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.465553 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.466166 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:14.467194 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:14.467302 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.467477 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.467658 402446 task_signals.go:477] [ 10: 17] No task notified of signal 23 2022/06/15 16:20:14 fetching corpus: 33150, signal 37219/38560 (executing program) D0615 16:20:14.471544 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.471682 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.471836 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.471931 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:14.472123 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:14.472359 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:14.472715 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.472781 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.472960 402446 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.473025 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:14.473001 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.473079 402446 task_signals.go:179] [ 10: 30] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.473222 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:14.473019 402446 task_signals.go:179] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.473589 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:14.473983 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.474295 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.474429 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.474651 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.474890 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.478968 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.478963 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.479541 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.480917 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.481025 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.481411 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.481626 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.481844 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.482103 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.482142 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.482065 402446 task_signals.go:179] [ 10: 32] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.482304 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.482135 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.482451 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.482574 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.482495 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.483681 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.483933 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.484020 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.485024 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.485579 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.485838 402446 task_signals.go:179] [ 10: 31] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.485931 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.486627 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.487911 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.488168 402446 task_signals.go:179] [ 10: 31] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.488239 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler 2022/06/15 16:20:14 fetching corpus: 33200, signal 37271/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33250, signal 37330/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33300, signal 37382/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33350, signal 37437/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33400, signal 37494/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33450, signal 37547/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33500, signal 37597/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33550, signal 37649/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33600, signal 37710/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33650, signal 37767/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33700, signal 37818/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33750, signal 37869/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33800, signal 37922/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33850, signal 37975/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33900, signal 38029/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 33950, signal 38082/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 34000, signal 38134/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 34050, signal 38187/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 34100, signal 38237/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 34150, signal 38290/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 34200, signal 38341/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 34250, signal 38394/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 34293, signal 38441/38560 (executing program) 2022/06/15 16:20:14 fetching corpus: 34293, signal 38441/38560 (executing program) D0615 16:20:14.638585 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.638870 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.649643 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.650058 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.661475 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.661720 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.684568 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.684860 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.690388 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.690681 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.690853 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.690947 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.691009 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.691296 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.691923 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.692200 402446 task_signals.go:477] [ 10: 34] No task notified of signal 23 D0615 16:20:14.692303 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.692363 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.692542 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.692684 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.692864 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.692951 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.693051 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.693257 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.693968 402446 task_signals.go:477] [ 10: 34] No task notified of signal 23 D0615 16:20:14.694404 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.694745 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.695016 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.695255 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.695312 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.695480 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.695613 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:14.695836 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.696067 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.696138 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.696165 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.696214 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.696427 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.696576 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.696787 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.696828 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.696856 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.697247 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:14.697320 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.697494 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.697553 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.697611 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.698468 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.698617 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:14.698823 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.699257 402446 task_signals.go:477] [ 10: 32] No task notified of signal 23 D0615 16:20:14.699233 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.699475 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:14.699797 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:14.699893 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.700089 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.700222 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:14.701181 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.701427 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.701710 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.702071 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.702393 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.702532 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.702655 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.703209 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:14.703459 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:14.704263 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.704525 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.704782 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:14.704999 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:14.705622 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.705870 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.706223 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.706476 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.706660 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:14.706880 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:14.707211 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.707468 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.707735 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.707763 402446 task_signals.go:477] [ 10: 34] No task notified of signal 23 D0615 16:20:14.708066 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.708169 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.708272 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.708728 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.708927 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.709140 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.709150 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.709445 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:14.709736 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.709922 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:14.710358 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.710554 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.710845 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.711341 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.711840 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.712029 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:14.712097 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.712954 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:14.713249 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:14.713421 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.713877 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.714086 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.714252 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.714680 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:14.714878 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.714917 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.715647 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:14.715701 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.716586 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.716654 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:14.716872 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.717525 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:14.717933 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:14.718172 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.718289 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.718746 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.718797 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.718751 402446 task_signals.go:179] [ 10: 26] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.718946 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.718854 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.719327 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:14.720320 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:14.720529 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.720871 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.721021 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.721034 402446 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0615 16:20:14.721565 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.721748 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.721862 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.722001 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:14.722140 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:14.722203 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.722333 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.722447 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:14.722748 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:14.722938 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:14.723144 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.723388 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.724538 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:14.724830 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.725236 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:14.725518 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.725790 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.725970 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.725989 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:14.726168 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:14.726308 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:14.726562 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:14.726540 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:14.726851 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:14.727039 402446 task_signals.go:179] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.727135 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:14.727231 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:14.727483 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:14.727546 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.727712 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.727749 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.728121 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.728516 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.729116 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.729368 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:14.729640 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:14.729682 402446 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.729732 402446 task_signals.go:179] [ 10: 30] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.729781 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:14.729861 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:14.730660 402446 task_signals.go:179] [ 10: 29] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.730758 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:14.730815 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.730819 402446 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.730977 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.731316 402446 task_signals.go:179] [ 10: 31] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.731327 402446 task_signals.go:179] [ 10: 34] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.731426 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.731546 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.733055 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:14.733301 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:14.748067 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.748501 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.751677 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:14.752100 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:14.753342 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:14.753768 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:14.753950 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.754181 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.754292 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:14.754551 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.755005 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.755242 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:14.755381 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:14.755696 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:14.755990 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.756202 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.756420 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.756392 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.757167 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:14.757383 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.757578 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:14.757862 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:14.757917 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.758492 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.758732 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:14.758829 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.759120 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.759331 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.759586 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.760036 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.760316 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.760365 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.760339 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.760596 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.760672 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.760996 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.761083 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.761157 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:14.761188 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.761327 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.761399 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.761888 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:14.762482 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:14.762523 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:14.762789 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.762835 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.763275 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:14.763663 402446 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0615 16:20:14.763918 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:14.764733 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.765105 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.765348 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.766908 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.767216 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.767533 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:14.767763 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:14.768465 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.768766 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:14.768934 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.769117 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:14.769367 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.769587 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.769830 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.769919 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.770129 402446 task_signals.go:466] [ 10: 29] Notified of signal 23 D0615 16:20:14.770415 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.770583 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:14.770761 402446 task_signals.go:466] [ 10: 30] Notified of signal 23 D0615 16:20:14.770905 402446 task_signals.go:466] [ 10: 28] Notified of signal 23 D0615 16:20:14.771209 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:14.771364 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:14.771919 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.772156 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.772163 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.772487 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:14.772646 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.772944 402446 task_signals.go:179] [ 10: 29] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.772969 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.773087 402446 task_signals.go:220] [ 10: 29] Signal 23: delivering to handler D0615 16:20:14.773059 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:14.773158 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.772940 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.773298 402446 task_signals.go:179] [ 10: 30] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.773336 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:14.773428 402446 task_signals.go:220] [ 10: 30] Signal 23: delivering to handler D0615 16:20:14.773613 402446 task_signals.go:179] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.773739 402446 task_signals.go:220] [ 10: 28] Signal 23: delivering to handler D0615 16:20:14.773569 402446 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.773816 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:14.773904 402446 task_signals.go:179] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.773936 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.773979 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:14.773982 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.774241 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.774719 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:14.774861 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:14.774929 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.775597 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.776394 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.776709 402446 task_signals.go:179] [ 10: 32] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.776865 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.778313 402446 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.778410 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.778818 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:14.779092 402446 task_signals.go:179] [ 10: 35] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.779180 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:14.779680 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.780006 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.780155 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.780307 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.780558 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.780780 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:14.780929 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.781187 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.781236 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.781332 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.781480 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.781608 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.781909 402446 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.782070 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.782116 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.782115 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.782414 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.783021 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.783082 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:14.783124 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.783972 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.784170 402446 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.784277 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.784514 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.784660 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.785540 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.785783 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.786223 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.786472 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.786829 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.787390 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.787559 402446 task_signals.go:477] [ 10: 25] No task notified of signal 23 D0615 16:20:14.787759 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.787805 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.788577 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.788790 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.788943 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.789031 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.790104 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.790287 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.790668 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.790939 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.791259 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.791561 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.791864 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.791958 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.792237 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.792509 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.793013 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.793238 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.793443 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.793672 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.796885 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.797157 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.798236 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.798866 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:14.799077 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.799307 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:14.799595 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:14.799831 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:14.799843 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:14.799867 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:14.800125 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.800206 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:14.800291 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.800337 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:14.800532 402446 task_signals.go:466] [ 10: 36] Notified of signal 23 D0615 16:20:14.800787 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:14.801031 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.801178 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.801270 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:14.801391 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:14.801583 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:14.801839 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:14.802164 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:14.802292 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.802293 402446 task_signals.go:179] [ 10: 34] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.802395 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:14.802641 402446 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.802722 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:14.802886 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:14.803075 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:14.803123 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:14.803126 402446 task_signals.go:179] [ 10: 26] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.803373 402446 task_signals.go:179] [ 10: 33] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.803377 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:14.803484 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:14.804028 402446 task_signals.go:220] [ 10: 36] Signal 23: delivering to handler D0615 16:20:14.803171 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.806950 402446 task_signals.go:477] [ 10: 14] No task notified of signal 23 D0615 16:20:14.807441 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:14.808510 402446 task_signals.go:179] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.808699 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:14.809515 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:14.812270 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.812654 402446 task_signals.go:466] [ 10: 36] Notified of signal 23 D0615 16:20:14.812928 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:14.813252 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:14.813401 402446 task_signals.go:179] [ 10: 35] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.813493 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:14.813549 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.813657 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:14.814056 402446 task_signals.go:179] [ 10: 36] Restarting syscall 202: interrupted by signal 23 D0615 16:20:14.814176 402446 task_signals.go:220] [ 10: 36] Signal 23: delivering to handler D0615 16:20:14.815222 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:14.815990 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:14.836405 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.836876 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.858963 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.859366 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.881716 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.882103 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.904590 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.905511 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.927829 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.928278 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.951070 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.951409 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.973769 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.974521 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:14.995906 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:14.996344 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.018773 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.019162 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.042382 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.042823 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.065751 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.066238 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.088942 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.089347 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.111369 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.111879 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.134799 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.135434 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.157124 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.157540 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.179360 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.179742 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.201195 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.201542 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.223538 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.224043 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.247118 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.247428 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.269373 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.269852 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.292023 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.292363 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.314650 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.315102 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.337465 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.337989 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.359145 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.359477 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.381680 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.382486 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.404577 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.404983 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.427113 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.427442 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.451603 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.451945 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.473982 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.474322 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.496360 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.497001 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.502784 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:15.503026 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.503208 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:15.503288 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.504540 402446 task_signals.go:466] [ 10: 36] Notified of signal 23 D0615 16:20:15.504694 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:15.504800 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.504987 402446 task_signals.go:220] [ 10: 36] Signal 23: delivering to handler D0615 16:20:15.505064 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.505088 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:15.505357 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:15.505562 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:15.505646 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:15.505752 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:15.505958 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:15.506175 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:15.506636 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.506858 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:15.507198 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:15.507298 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:15.507471 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:15.507794 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:15.508030 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:15.508289 402446 task_signals.go:466] [ 10: 18] Notified of signal 23 D0615 16:20:15.508526 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:15.508771 402446 task_signals.go:477] [ 10: 14] No task notified of signal 23 D0615 16:20:15.509018 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:15.509226 402446 task_signals.go:477] [ 10: 35] No task notified of signal 23 D0615 16:20:15.509707 402446 task_signals.go:466] [ 10: 36] Notified of signal 23 D0615 16:20:15.509896 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:15.510248 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.510738 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:15.510923 402446 task_signals.go:220] [ 10: 36] Signal 23: delivering to handler D0615 16:20:15.510969 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:15.511217 402446 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0615 16:20:15.512362 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:15.512694 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:15.513094 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:15.513358 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:15.513774 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:15.514003 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:15.515550 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:15.515858 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:15.516309 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:15.516521 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:15.516752 402446 task_signals.go:466] [ 10: 15] Notified of signal 23 D0615 16:20:15.517320 402446 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0615 16:20:15.517400 402446 task_signals.go:466] [ 10: 12] Notified of signal 23 D0615 16:20:15.517763 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:15.517930 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:15.518339 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:15.518625 402446 task_signals.go:466] [ 10: 26] Notified of signal 23 D0615 16:20:15.518817 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:15.518897 402446 task_signals.go:220] [ 10: 26] Signal 23: delivering to handler D0615 16:20:15.519053 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:15.519301 402446 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0615 16:20:15.519415 402446 task_signals.go:466] [ 10: 23] Notified of signal 23 D0615 16:20:15.519603 402446 task_signals.go:477] [ 10: 31] No task notified of signal 23 D0615 16:20:15.519784 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:15.519980 402446 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0615 16:20:15.520182 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:15.520286 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:15.520343 402446 task_signals.go:466] [ 10: 13] Notified of signal 23 D0615 16:20:15.520500 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:15.520674 402446 task_signals.go:466] [ 10: 34] Notified of signal 23 D0615 16:20:15.520993 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.520972 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:15.521455 402446 task_signals.go:477] [ 10: 33] No task notified of signal 23 D0615 16:20:15.521893 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:15.522200 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:15.522292 402446 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0615 16:20:15.522379 402446 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0615 16:20:15.522374 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:15.522517 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:15.522537 402446 task_signals.go:179] [ 10: 34] Restarting syscall 202: interrupted by signal 23 D0615 16:20:15.522610 402446 task_signals.go:220] [ 10: 34] Signal 23: delivering to handler D0615 16:20:15.522288 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:15.522359 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:15.523557 402446 task_signals.go:466] [ 10: 22] Notified of signal 23 D0615 16:20:15.523740 402446 task_signals.go:179] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0615 16:20:15.523838 402446 task_signals.go:220] [ 10: 22] Signal 23: delivering to handler D0615 16:20:15.524826 402446 task_signals.go:466] [ 10: 36] Notified of signal 23 D0615 16:20:15.525234 402446 task_signals.go:466] [ 10: 20] Notified of signal 23 D0615 16:20:15.525460 402446 task_signals.go:220] [ 10: 20] Signal 23: delivering to handler D0615 16:20:15.525488 402446 task_signals.go:466] [ 10: 25] Notified of signal 23 D0615 16:20:15.525782 402446 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0615 16:20:15.525874 402446 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0615 16:20:15.526231 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.526569 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.526602 402446 task_signals.go:179] [ 10: 36] Restarting syscall 202: interrupted by signal 23 D0615 16:20:15.526691 402446 task_signals.go:220] [ 10: 36] Signal 23: delivering to handler D0615 16:20:15.527194 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:15.527431 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:15.527889 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:15.528203 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:15.529163 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:15.529563 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:15.529791 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:15.530330 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:15.530591 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:15.531425 402446 task_signals.go:466] [ 10: 32] Notified of signal 23 D0615 16:20:15.531752 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:15.532019 402446 task_signals.go:466] [ 10: 27] Notified of signal 23 D0615 16:20:15.532196 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:15.532218 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.532501 402446 task_signals.go:220] [ 10: 27] Signal 23: delivering to handler D0615 16:20:15.532998 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.533597 402446 task_signals.go:220] [ 10: 32] Signal 23: delivering to handler D0615 16:20:15.534183 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:15.538589 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:15.538906 402446 task_signals.go:466] [ 10: 33] Notified of signal 23 D0615 16:20:15.539174 402446 task_signals.go:466] [ 10: 14] Notified of signal 23 D0615 16:20:15.539344 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:15.539556 402446 task_signals.go:220] [ 10: 33] Signal 23: delivering to handler D0615 16:20:15.539667 402446 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0615 16:20:15.539634 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:15.540182 402446 task_signals.go:466] [ 10: 36] Notified of signal 23 D0615 16:20:15.540506 402446 task_signals.go:179] [ 10: 36] Restarting syscall 202: interrupted by signal 23 D0615 16:20:15.540672 402446 task_signals.go:220] [ 10: 36] Signal 23: delivering to handler D0615 16:20:15.542686 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:15.543570 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.543820 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.545083 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.545382 402446 task_signals.go:179] [ 10: 31] Restarting syscall 202: interrupted by signal 23 D0615 16:20:15.545483 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.550744 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.551593 402446 task_signals.go:179] [ 10: 31] Restarting syscall 202: interrupted by signal 23 D0615 16:20:15.551714 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.566499 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.566807 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.567366 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.567725 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.578914 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.579266 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.594748 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.595321 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.617351 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.617719 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.639327 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.639632 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.661234 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.661687 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.684424 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.684800 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.708163 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.708554 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.729902 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.730263 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.753469 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.753947 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.776181 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.777786 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.800076 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.802837 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.826104 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.826509 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.849390 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.850052 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.872382 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.872798 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.895521 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.895844 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.918678 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.919517 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.940414 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.940725 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler D0615 16:20:15.962830 402446 task_signals.go:466] [ 10: 31] Notified of signal 23 D0615 16:20:15.963258 402446 task_signals.go:220] [ 10: 31] Signal 23: delivering to handler 2022/06/15 16:20:15 starting 4 fuzzer processes D0615 16:20:15.969209 402446 transport_flipcall.go:127] send [channel @0xc0004f43c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0615 16:20:15.969578 1 transport_flipcall.go:238] recv [channel @0xc0003ce240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0615 16:20:15.969768 1 transport_flipcall.go:127] send [channel @0xc0003ce240] Rlerror{Error: 2} D0615 16:20:15.969928 402446 transport_flipcall.go:238] recv [channel @0xc0004f43c0] Rlerror{Error: 2} 16:20:15 executing program 0: r0 = getpgrp(0x0) tkill(r0, 0x431) D0615 16:20:15.977889 402446 transport_flipcall.go:127] send [channel @0xc0004f43c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.1]} D0615 16:20:15.978142 1 transport_flipcall.go:238] recv [channel @0xc0003ce240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.1]} D0615 16:20:15.978414 1 transport_flipcall.go:127] send [channel @0xc0003ce240] Rlerror{Error: 2} D0615 16:20:15.979179 402446 transport_flipcall.go:238] recv [channel @0xc0004f43c0] Rlerror{Error: 2} 16:20:15 executing program 1: syz_clone(0x52000100, 0x0, 0x0, 0x0, 0x0, 0x0) D0615 16:20:15.986083 402446 transport_flipcall.go:127] send [channel @0xc0004f43c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.2]} D0615 16:20:15.986212 402446 task_signals.go:477] [ 10: 35] No task notified of signal 23 D0615 16:20:15.986447 1 transport_flipcall.go:238] recv [channel @0xc0003ce240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.2]} D0615 16:20:15.986623 1 transport_flipcall.go:127] send [channel @0xc0003ce240] Rlerror{Error: 2} D0615 16:20:15.986761 402446 transport_flipcall.go:238] recv [channel @0xc0004f43c0] Rlerror{Error: 2} 16:20:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) D0615 16:20:15.988000 402446 task_stop.go:118] [ 10: 35] Entering internal stop (*kernel.vforkStop)(nil) D0615 16:20:15.992497 402446 transport_flipcall.go:127] send [channel @0xc0004f43c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.3]} D0615 16:20:15.992815 1 transport_flipcall.go:238] recv [channel @0xc0003ce240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.3]} D0615 16:20:15.992961 1 transport_flipcall.go:127] send [channel @0xc0003ce240] Rlerror{Error: 2} D0615 16:20:15.993104 402446 transport_flipcall.go:238] recv [channel @0xc0004f43c0] Rlerror{Error: 2} 16:20:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) D0615 16:20:15.998265 402446 task_signals.go:466] [ 10: 16] Notified of signal 23 D0615 16:20:15.999701 402446 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0615 16:20:16.010502 402446 syscalls.go:262] [ 37: 37] Allocating stack with size of 8388608 bytes D0615 16:20:16.012757 402446 task_stop.go:138] [ 10: 35] Leaving internal stop (*kernel.vforkStop)(nil) D0615 16:20:16.013263 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:16.014665 402446 task_signals.go:466] [ 10: 35] Notified of signal 23 D0615 16:20:16.015310 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:16.021226 402446 task_stop.go:118] [ 10: 17] Entering internal stop (*kernel.vforkStop)(nil) D0615 16:20:16.039226 402446 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0615 16:20:16.059134 402446 syscalls.go:262] [ 38: 38] Allocating stack with size of 8388608 bytes D0615 16:20:16.063286 402446 task_stop.go:138] [ 10: 17] Leaving internal stop (*kernel.vforkStop)(nil) D0615 16:20:16.063989 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:16.074675 402446 task_stop.go:118] [ 10: 35] Entering internal stop (*kernel.vforkStop)(nil) D0615 16:20:16.085322 402446 task_signals.go:477] [ 10: 35] No task notified of signal 23 D0615 16:20:16.095480 402446 syscalls.go:262] [ 40: 40] Allocating stack with size of 8388608 bytes D0615 16:20:16.098176 402446 task_stop.go:138] [ 10: 35] Leaving internal stop (*kernel.vforkStop)(nil) D0615 16:20:16.099021 402446 task_signals.go:220] [ 10: 35] Signal 23: delivering to handler D0615 16:20:16.109514 402446 task_stop.go:118] [ 10: 17] Entering internal stop (*kernel.vforkStop)(nil) D0615 16:20:16.122804 402446 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0615 16:20:16.145746 402446 syscalls.go:262] [ 42: 42] Allocating stack with size of 8388608 bytes D0615 16:20:16.150133 402446 task_stop.go:138] [ 10: 17] Leaving internal stop (*kernel.vforkStop)(nil) D0615 16:20:16.151427 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:16.740044 402446 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:16.740718 402446 task_signals.go:189] [ 45: 47] Signal 9: terminating thread group I0615 16:20:16.741180 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 45, TID: 47, fault addr: 0x0 D0615 16:20:16.741504 402446 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:16.741725 402446 task_exit.go:188] [ 45: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:16.744699 402446 task_exit.go:188] [ 45: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:16.744814 402446 task_exit.go:188] [ 45: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:16.744963 402446 task_signals.go:439] [ 39: 39] Discarding ignored signal 17 D0615 16:20:16.746275 402446 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) I0615 16:20:16.873341 402446 compat.go:123] Unsupported syscall perf_event_open(0x20000040,0x0,0x0,0xffffffffffffffff,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/perf_event_open for more information. D0615 16:20:16.877905 402446 task_exit.go:188] [ 46: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:16.878417 402446 task_signals.go:189] [ 46: 48] Signal 9: terminating thread group I0615 16:20:16.878789 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 46, TID: 48, fault addr: 0x0 D0615 16:20:16.878938 402446 task_exit.go:188] [ 46: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:16.879243 402446 task_exit.go:188] [ 46: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:16.882273 402446 task_exit.go:188] [ 46: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:16.882405 402446 task_exit.go:188] [ 46: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:16.882546 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:16.884678 402446 task_exit.go:188] [ 46: 46] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:16 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x2, 0x68}, {}], 0x2) D0615 16:20:16.908809 402446 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:16.909260 402446 task_exit.go:188] [ 51: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:16.909272 402446 task_signals.go:189] [ 49: 54] Signal 9: terminating thread group D0615 16:20:16.909229 402446 task_signals.go:189] [ 51: 53] Signal 9: terminating thread group I0615 16:20:16.909668 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 49, TID: 54, fault addr: 0x0 I0615 16:20:16.910425 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 51, TID: 53, fault addr: 0x0 D0615 16:20:16.910669 402446 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:16.910971 402446 task_exit.go:188] [ 49: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:16.911326 402446 task_exit.go:188] [ 51: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:16.912309 402446 task_exit.go:188] [ 51: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:16.915598 402446 task_exit.go:188] [ 51: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:16.915720 402446 task_exit.go:188] [ 51: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:16.915940 402446 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0615 16:20:16.917437 402446 task_exit.go:188] [ 51: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:16.918293 402446 task_exit.go:188] [ 49: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:16.918488 402446 task_exit.go:188] [ 49: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:16.918825 402446 task_signals.go:439] [ 43: 43] Discarding ignored signal 17 D0615 16:20:16.919936 402446 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:16 executing program 3: semtimedop(0x0, &(0x7f0000000240)=[{}, {}], 0x2, 0x0) 16:20:16 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000240)) D0615 16:20:16.940488 402446 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:16.943605 402446 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:16.943746 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:16.968469 402446 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.009712 402446 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.010092 402446 task_signals.go:189] [ 52: 56] Signal 9: terminating thread group I0615 16:20:17.010595 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 52, TID: 56, fault addr: 0x0 D0615 16:20:17.010788 402446 task_exit.go:188] [ 52: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.011120 402446 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.013865 402446 task_exit.go:188] [ 52: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.014074 402446 task_exit.go:188] [ 52: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.014307 402446 task_signals.go:439] [ 39: 39] Discarding ignored signal 17 D0615 16:20:17.020560 402446 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 0: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000140)={0x77359400}) D0615 16:20:17.057401 402446 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.057927 402446 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.058006 402446 task_signals.go:189] [ 55: 60] Signal 9: terminating thread group I0615 16:20:17.058392 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 55, TID: 60, fault addr: 0x0 D0615 16:20:17.058609 402446 task_exit.go:188] [ 55: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.061459 402446 task_exit.go:188] [ 55: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.061596 402446 task_exit.go:188] [ 55: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.061751 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:17.064080 402446 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.064900 402446 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.065379 402446 task_signals.go:189] [ 57: 59] Signal 9: terminating thread group I0615 16:20:17.065795 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 57, TID: 59, fault addr: 0x0 D0615 16:20:17.065895 402446 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.066215 402446 task_exit.go:188] [ 57: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.069740 402446 task_exit.go:188] [ 57: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.069827 402446 task_exit.go:188] [ 57: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.069970 402446 task_signals.go:439] [ 43: 43] Discarding ignored signal 17 16:20:17 executing program 1: semctl$GETPID(0x0, 0x1, 0xb, 0x0) D0615 16:20:17.070919 402446 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0xc03, 0xc9a) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000000)) D0615 16:20:17.098337 402446 task_signals.go:189] [ 58: 61] Signal 9: terminating thread group D0615 16:20:17.098374 402446 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated I0615 16:20:17.098992 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 58, TID: 61, fault addr: 0x0 D0615 16:20:17.099456 402446 task_exit.go:188] [ 58: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.100617 402446 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.105392 402446 task_exit.go:188] [ 58: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.105509 402446 task_exit.go:188] [ 58: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.105655 402446 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0615 16:20:17.106589 402446 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) D0615 16:20:17.131530 402446 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.132294 402446 task_signals.go:189] [ 62: 64] Signal 9: terminating thread group I0615 16:20:17.132536 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 62, TID: 64, fault addr: 0x0 D0615 16:20:17.132833 402446 task_exit.go:188] [ 62: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.134051 402446 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.136723 402446 task_exit.go:188] [ 62: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.136896 402446 task_exit.go:188] [ 62: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.137096 402446 task_signals.go:439] [ 39: 39] Discarding ignored signal 17 D0615 16:20:17.138557 402446 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000006c0)="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", 0xfffffffffffffff7}], 0x10000000000000a2}, 0x0) D0615 16:20:17.169793 402446 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.170428 402446 task_signals.go:189] [ 63: 66] Signal 9: terminating thread group D0615 16:20:17.170893 402446 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0615 16:20:17.170962 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 66, fault addr: 0x0 D0615 16:20:17.171210 402446 task_exit.go:188] [ 63: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.176822 402446 task_exit.go:188] [ 63: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.176976 402446 task_exit.go:188] [ 63: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.177140 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:17.180478 402446 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') getdents64(r0, &(0x7f0000000040)=""/28, 0x1c) D0615 16:20:17.243330 402446 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.246055 402446 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.246119 402446 task_signals.go:189] [ 65: 69] Signal 9: terminating thread group I0615 16:20:17.247971 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 65, TID: 69, fault addr: 0x0 D0615 16:20:17.256669 402446 task_exit.go:188] [ 65: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.263537 402446 task_exit.go:188] [ 65: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.263731 402446 task_exit.go:188] [ 65: 69] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.265295 402446 task_signals.go:439] [ 43: 43] Discarding ignored signal 17 D0615 16:20:17.272151 402446 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead I0615 16:20:17.274952 402446 compat.go:123] Unsupported syscall shmctl(0x1,0xb,0x0,0x0,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/shmctl for more information. 16:20:17 executing program 2: msgctl$MSG_STAT_ANY(0x0, 0xd, 0xfffffffffffffffc) D0615 16:20:17.283593 402446 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.284410 402446 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.285481 402446 task_signals.go:189] [ 68: 71] Signal 9: terminating thread group I0615 16:20:17.286905 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 68, TID: 71, fault addr: 0x0 D0615 16:20:17.287579 402446 task_exit.go:188] [ 68: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.289944 402446 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.291171 402446 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.292570 402446 task_signals.go:189] [ 67: 72] Signal 9: terminating thread group D0615 16:20:17.294586 402446 task_exit.go:188] [ 68: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.294723 402446 task_exit.go:188] [ 68: 71] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.296246 402446 task_signals.go:439] [ 39: 39] Discarding ignored signal 17 I0615 16:20:17.296627 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 67, TID: 72, fault addr: 0x0 D0615 16:20:17.296948 402446 task_exit.go:188] [ 67: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.297770 402446 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001840)=[{&(0x7f0000000340)="b265e4c2479446702b2e", 0xa}], 0x1) D0615 16:20:17.303111 402446 task_exit.go:188] [ 67: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.303262 402446 task_exit.go:188] [ 67: 72] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.304332 402446 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0615 16:20:17.305073 402446 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 3: syz_clone(0x44004000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, &(0x7f0000001280), 0x0) D0615 16:20:17.374888 402446 task_exit.go:188] [ 70: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.376102 402446 task_signals.go:189] [ 70: 74] Signal 9: terminating thread group D0615 16:20:17.376592 402446 task_exit.go:188] [ 70: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0615 16:20:17.377108 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 70, TID: 74, fault addr: 0x0 D0615 16:20:17.377475 402446 task_exit.go:188] [ 70: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.382276 402446 task_exit.go:188] [ 70: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.382509 402446 task_exit.go:188] [ 70: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.382665 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:17.382965 402446 task_exit.go:188] [ 70: 70] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) D0615 16:20:17.404776 402446 task_exit.go:188] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.406327 402446 task_signals.go:189] [ 73: 77] Signal 9: terminating thread group I0615 16:20:17.406765 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 73, TID: 77, fault addr: 0x0 D0615 16:20:17.407261 402446 task_exit.go:188] [ 73: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.410175 402446 task_exit.go:188] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.419927 402446 task_exit.go:188] [ 73: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.420378 402446 task_exit.go:188] [ 73: 77] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.421048 402446 task_signals.go:439] [ 43: 43] Discarding ignored signal 17 D0615 16:20:17.421530 402446 task_exit.go:188] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000300)) D0615 16:20:17.444523 402446 task_exit.go:188] [ 75: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.447002 402446 task_signals.go:189] [ 75: 78] Signal 9: terminating thread group I0615 16:20:17.447696 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 75, TID: 78, fault addr: 0x0 D0615 16:20:17.448662 402446 task_stop.go:118] [ 76: 79] Entering internal stop (*kernel.vforkStop)(nil) D0615 16:20:17.448912 402446 task_exit.go:188] [ 75: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.450376 402446 task_exit.go:188] [ 75: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.454459 402446 task_exit.go:188] [ 75: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.454678 402446 task_exit.go:188] [ 75: 78] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.454977 402446 task_signals.go:439] [ 39: 39] Discarding ignored signal 17 D0615 16:20:17.455837 402446 task_exit.go:188] [ 75: 75] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000001c0)) D0615 16:20:17.487524 402446 task_run.go:296] [ 80: 83] Unhandled user fault: addr=0 ip=561142b33dd6 access=r-- sig=11 err=bad address D0615 16:20:17.488030 402446 task_log.go:87] [ 80: 83] Registers: D0615 16:20:17.488292 402446 task_log.go:94] [ 80: 83] Cs = 0000000000000033 D0615 16:20:17.488521 402446 task_log.go:94] [ 80: 83] Ds = 0000000000000000 D0615 16:20:17.488678 402446 task_log.go:94] [ 80: 83] Eflags = 0000000000010293 D0615 16:20:17.488838 402446 task_log.go:94] [ 80: 83] Es = 0000000000000000 D0615 16:20:17.488967 402446 task_log.go:94] [ 80: 83] Fs = 0000000000000000 D0615 16:20:17.489204 402446 task_log.go:94] [ 80: 83] Fs_base = 00007f5de70f2700 D0615 16:20:17.489319 402446 task_log.go:94] [ 80: 83] Gs = 0000000000000000 D0615 16:20:17.489371 402446 task_log.go:94] [ 80: 83] Gs_base = 0000000000000000 D0615 16:20:17.489474 402446 task_log.go:94] [ 80: 83] Orig_rax = ffffffffffffffff D0615 16:20:17.489529 402446 task_log.go:94] [ 80: 83] R10 = 0000000000000000 D0615 16:20:17.489652 402446 task_log.go:94] [ 80: 83] R11 = 0000000000000246 D0615 16:20:17.489759 402446 task_log.go:94] [ 80: 83] R12 = 0000000000000000 D0615 16:20:17.489868 402446 task_log.go:94] [ 80: 83] R13 = 0000000020000040 D0615 16:20:17.490091 402446 task_log.go:94] [ 80: 83] R14 = 00007f5de70f1fe0 D0615 16:20:17.490249 402446 task_log.go:94] [ 80: 83] R15 = 0000000000000000 D0615 16:20:17.490451 402446 task_log.go:94] [ 80: 83] R8 = 0000000000000000 D0615 16:20:17.490558 402446 task_log.go:94] [ 80: 83] R9 = 0000000000000000 D0615 16:20:17.490607 402446 task_log.go:94] [ 80: 83] Rax = 0000000000000000 D0615 16:20:17.490647 402446 task_log.go:94] [ 80: 83] Rbp = 00007f5de70f2020 D0615 16:20:17.490695 402446 task_log.go:94] [ 80: 83] Rbx = 0000000000000000 D0615 16:20:17.490785 402446 task_log.go:94] [ 80: 83] Rcx = 0000000000000000 D0615 16:20:17.490895 402446 task_log.go:94] [ 80: 83] Rdi = 0000000000000000 D0615 16:20:17.491005 402446 task_log.go:94] [ 80: 83] Rdx = 00000000000001ff D0615 16:20:17.491084 402446 task_log.go:94] [ 80: 83] Rip = 0000561142b33dd6 D0615 16:20:17.491127 402446 task_log.go:94] [ 80: 83] Rsi = 0000000020000040 D0615 16:20:17.491214 402446 task_log.go:94] [ 80: 83] Rsp = 00007f5de70f1f88 D0615 16:20:17.491279 402446 task_log.go:94] [ 80: 83] Ss = 000000000000002b D0615 16:20:17.491364 402446 task_log.go:111] [ 80: 83] Stack: D0615 16:20:17.491499 402446 task_log.go:128] [ 80: 83] 7f5de70f1f80: 00 00 00 00 00 00 00 00 4d 57 ae 42 11 56 00 00 D0615 16:20:17.491625 402446 task_log.go:128] [ 80: 83] 7f5de70f1f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.491968 402446 task_log.go:128] [ 80: 83] 7f5de70f1fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.492121 402446 task_log.go:128] [ 80: 83] 7f5de70f1fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.492245 402446 task_log.go:128] [ 80: 83] 7f5de70f1fc0: 40 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.492331 402446 task_log.go:128] [ 80: 83] 7f5de70f1fd0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0615 16:20:17.492445 402446 task_log.go:128] [ 80: 83] 7f5de70f1fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.492550 402446 task_log.go:128] [ 80: 83] 7f5de70f1ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.492736 402446 task_log.go:128] [ 80: 83] 7f5de70f2000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.492847 402446 task_log.go:128] [ 80: 83] 7f5de70f2010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.492969 402446 task_log.go:128] [ 80: 83] 7f5de70f2020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.493101 402446 task_log.go:128] [ 80: 83] 7f5de70f2030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.493216 402446 task_log.go:128] [ 80: 83] 7f5de70f2040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.493311 402446 task_log.go:128] [ 80: 83] 7f5de70f2050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.493434 402446 task_log.go:128] [ 80: 83] 7f5de70f2060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.493573 402446 task_log.go:128] [ 80: 83] 7f5de70f2070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.493692 402446 task_log.go:128] [ 80: 83] 7f5de70f2080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.493746 402446 task_log.go:128] [ 80: 83] 7f5de70f2090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.493845 402446 task_log.go:128] [ 80: 83] 7f5de70f20a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.493894 402446 task_log.go:128] [ 80: 83] 7f5de70f20b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.493991 402446 task_log.go:128] [ 80: 83] 7f5de70f20c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.494862 402446 task_log.go:128] [ 80: 83] 7f5de70f20d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.494948 402446 task_log.go:128] [ 80: 83] 7f5de70f20e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.494998 402446 task_log.go:128] [ 80: 83] 7f5de70f20f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.495067 402446 task_log.go:128] [ 80: 83] 7f5de70f2100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.495139 402446 task_log.go:128] [ 80: 83] 7f5de70f2110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.495186 402446 task_log.go:128] [ 80: 83] 7f5de70f2120: 00 00 00 00 00 00 00 00 60 6f c5 42 11 56 00 00 D0615 16:20:17.495249 402446 task_log.go:128] [ 80: 83] 7f5de70f2130: 5d e0 b9 42 11 56 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.495299 402446 task_log.go:128] [ 80: 83] 7f5de70f2140: 5f 53 b8 97 3c 7f 00 00 00 23 0f e7 5d 7f 00 00 D0615 16:20:17.497399 402446 task_log.go:128] [ 80: 83] 7f5de70f2150: 00 20 02 00 00 00 00 00 b8 4c ae 42 11 56 00 00 D0615 16:20:17.497508 402446 task_log.go:128] [ 80: 83] 7f5de70f2160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.497563 402446 task_log.go:128] [ 80: 83] 7f5de70f2170: 00 00 00 00 00 00 00 00 5d e0 b9 42 11 56 00 00 D0615 16:20:17.497603 402446 task_log.go:128] [ 80: 83] 7f5de70f2180: 60 6f c5 42 11 56 00 00 9a b1 ae 42 11 56 00 00 D0615 16:20:17.497784 402446 task_log.go:128] [ 80: 83] 7f5de70f2190: 00 00 00 00 00 00 00 00 60 6f c5 42 11 56 00 00 D0615 16:20:17.498595 402446 task_log.go:128] [ 80: 83] 7f5de70f21a0: 00 00 00 00 00 00 00 00 57 0f 00 00 ff ff ff ff D0615 16:20:17.498637 402446 task_log.go:128] [ 80: 83] 7f5de70f21b0: 00 00 00 00 00 00 00 00 60 bb c1 42 11 56 00 00 D0615 16:20:17.498686 402446 task_log.go:128] [ 80: 83] 7f5de70f21c0: 0a 00 00 00 00 00 00 00 ad f1 df 08 00 00 00 00 D0615 16:20:17.498729 402446 task_log.go:128] [ 80: 83] 7f5de70f21d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.498959 402446 task_log.go:128] [ 80: 83] 7f5de70f21e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.499029 402446 task_log.go:128] [ 80: 83] 7f5de70f21f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.499074 402446 task_log.go:128] [ 80: 83] 7f5de70f2200: 68 6f c5 42 11 56 00 00 60 6f c5 42 11 56 00 00 D0615 16:20:17.499154 402446 task_log.go:128] [ 80: 83] 7f5de70f2210: 6c 6f c5 42 11 56 00 00 64 e8 ae 42 11 56 00 00 D0615 16:20:17.499241 402446 task_log.go:128] [ 80: 83] 7f5de70f2220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.499317 402446 task_log.go:128] [ 80: 83] 7f5de70f2230: 5e 53 b8 97 3c 7f 00 00 27 3a af 42 11 56 00 00 D0615 16:20:17.499403 402446 task_log.go:128] [ 80: 83] 7f5de70f2240: 00 00 00 00 00 00 00 00 00 27 0f e7 5d 7f 00 00 D0615 16:20:17.499493 402446 task_log.go:128] [ 80: 83] 7f5de70f2250: 00 27 0f e7 5d 7f 00 00 bf 4c 0c 4b 90 cd 96 3e D0615 16:20:17.499559 402446 task_log.go:128] [ 80: 83] 7f5de70f2260: 5e 53 b8 97 3c 7f 00 00 5f 53 b8 97 3c 7f 00 00 D0615 16:20:17.499730 402446 task_log.go:128] [ 80: 83] 7f5de70f2270: 00 23 0f e7 5d 7f 00 00 00 20 02 00 00 00 00 00 D0615 16:20:17.499807 402446 task_log.go:128] [ 80: 83] 7f5de70f2280: bf 4c 8c 0f 8e 03 2d c0 bf 4c 96 38 ce 48 b4 92 D0615 16:20:17.499964 402446 task_log.go:128] [ 80: 83] 7f5de70f2290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.500067 402446 task_log.go:128] [ 80: 83] 7f5de70f22a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.500123 402446 task_log.go:128] [ 80: 83] 7f5de70f22b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.500160 402446 task_log.go:128] [ 80: 83] 7f5de70f22c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.500354 402446 task_log.go:128] [ 80: 83] 7f5de70f22d0: 00 00 00 00 00 00 00 00 00 f2 77 88 a1 2b df b8 D0615 16:20:17.500433 402446 task_log.go:128] [ 80: 83] 7f5de70f22e0: 00 27 0f e7 5d 7f 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.500497 402446 task_log.go:128] [ 80: 83] 7f5de70f22f0: 5e 53 b8 97 3c 7f 00 00 3f 55 b4 42 11 56 00 00 D0615 16:20:17.500566 402446 task_log.go:128] [ 80: 83] 7f5de70f2300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.500633 402446 task_log.go:128] [ 80: 83] 7f5de70f2310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.500705 402446 task_log.go:128] [ 80: 83] 7f5de70f2320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.501543 402446 task_log.go:128] [ 80: 83] 7f5de70f2330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.501756 402446 task_log.go:128] [ 80: 83] 7f5de70f2340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.501924 402446 task_log.go:128] [ 80: 83] 7f5de70f2350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.502161 402446 task_log.go:128] [ 80: 83] 7f5de70f2360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.502271 402446 task_log.go:128] [ 80: 83] 7f5de70f2370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.502327 402446 task_log.go:149] [ 80: 83] Code: D0615 16:20:17.502401 402446 task_log.go:167] [ 80: 83] 561142b33d90: 77 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0615 16:20:17.502548 402446 task_log.go:167] [ 80: 83] 561142b33da0: 31 c0 c5 f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 D0615 16:20:17.502646 402446 task_log.go:167] [ 80: 83] 561142b33db0: 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db D0615 16:20:17.502737 402446 task_log.go:167] [ 80: 83] 561142b33dc0: 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 D0615 16:20:17.502836 402446 task_log.go:167] [ 80: 83] 561142b33dd0: cf 0f 00 00 77 6a f3 0f 6f 20 66 0f 74 e0 66 0f D0615 16:20:17.502905 402446 task_log.go:167] [ 80: 83] 561142b33de0: d7 d4 85 d2 74 04 0f bc c2 c3 48 83 e0 f0 66 0f D0615 16:20:17.502979 402446 task_log.go:167] [ 80: 83] 561142b33df0: 74 48 10 66 0f 74 50 20 66 0f 74 58 30 66 0f d7 D0615 16:20:17.503983 402446 task_log.go:167] [ 80: 83] 561142b33e00: d1 66 44 0f d7 c2 66 0f d7 cb 48 c1 e2 10 48 c1 D0615 16:20:17.504048 402446 task_log.go:71] [ 80: 83] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e220000-1b2e260000 rw-s 00000000 00:04 5 /memfd:syz-shared-mem (deleted) 561142abb000-561142ade000 r--p 00000000 00:08 8 /syz-executor 561142ade000-561142b8d000 r-xp 00023000 00:08 8 /syz-executor 561142b8d000-561142bde000 r--p 000d2000 00:08 8 /syz-executor 561142bde000-561142c24000 r--p 00122000 00:08 8 /syz-executor 561142c24000-561142c2d000 rw-p 00168000 00:08 8 /syz-executor 561142c3b000-561142c5b000 rw-p 00000000 00:00 0 561142c5b000-56114305b000 r--p 00000000 00:04 4 /memfd:syz-shared-mem (deleted) 56114305b000-561143b97000 rw-p 00000000 00:00 0 561143b97000-561143bb9000 rw-p 00000000 00:00 0 [heap] 7f3c97386000-7f3c97b86000 rw-p 00000000 00:00 0 [stack] 7f5de70d2000-7f5de70d3000 ---p 00000000 00:00 0 7f5de70d3000-7f5de70f3000 rw-p 00000000 00:00 0 7f5de70f3000-7f5de70f4000 r--p 00000000 00:00 0 [vvar] 7f5de70f4000-7f5de70f6000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 18200000 *pgalloc.MemoryFile 1b2e220000-1b2e260000 rw-s 13000000 *pgalloc.MemoryFile 561142abb000-561142ade000 r--p 169b7000 *pgalloc.MemoryFile 561142ade000-561142b8c000 r-xs 00023000 *gofer.dentryPlatformFile 561142b8c000-561142b8d000 r-xp 03f3d000 *pgalloc.MemoryFile 561142b8d000-561142bde000 r--p 169da000 *pgalloc.MemoryFile 561142bde000-561142c00000 r--p 16cdb000 *pgalloc.MemoryFile 561142c00000-561142c2d000 rw-p 17d41000 *pgalloc.MemoryFile 561142c3b000-561142c5b000 rw-p 17b28000 *pgalloc.MemoryFile 561142c5b000-56114305b000 r--s 12c00000 *pgalloc.MemoryFile 56114305b000-561143200000 rw-p 3c05b000 *pgalloc.MemoryFile 561143a00000-561143b97000 rw-p 17baa000 *pgalloc.MemoryFile 561143b97000-561143b98000 rw-p 03f74000 *pgalloc.MemoryFile 561143b98000-561143bb9000 rw-p 17d6e000 *pgalloc.MemoryFile 7f3c97a00000-7f3c97b82000 r--p 16ab5000 *pgalloc.MemoryFile 7f3c97b82000-7f3c97b84000 r--p 0489e000 *pgalloc.MemoryFile 7f3c97b84000-7f3c97b86000 rw-p 048b4000 *pgalloc.MemoryFile 7f5de70d3000-7f5de70f3000 rw-p 17b48000 *pgalloc.MemoryFile 7f5de70f3000-7f5de70f4000 r--s 00002000 *pgalloc.MemoryFile 7f5de70f4000-7f5de70f6000 r-xs 00000000 *pgalloc.MemoryFile D0615 16:20:17.514720 402446 task_log.go:73] [ 80: 83] FDTable: fd:0 => name pipe:[9] fd:1 => name pipe:[9] fd:2 => name pipe:[9] fd:201 => name / D0615 16:20:17.515743 402446 task_signals.go:466] [ 80: 83] Notified of signal 11 D0615 16:20:17.515924 402446 task_signals.go:220] [ 80: 83] Signal 11: delivering to handler D0615 16:20:17.536846 402446 task_run.go:296] [ 82: 86] Unhandled user fault: addr=0 ip=55a44c0b1dd6 access=r-- sig=11 err=bad address D0615 16:20:17.537161 402446 task_log.go:87] [ 82: 86] Registers: D0615 16:20:17.537297 402446 task_log.go:94] [ 82: 86] Cs = 0000000000000033 D0615 16:20:17.537396 402446 task_log.go:94] [ 82: 86] Ds = 0000000000000000 D0615 16:20:17.537461 402446 task_log.go:94] [ 82: 86] Eflags = 0000000000010293 D0615 16:20:17.537536 402446 task_log.go:94] [ 82: 86] Es = 0000000000000000 D0615 16:20:17.538245 402446 task_log.go:94] [ 82: 86] Fs = 0000000000000000 D0615 16:20:17.538341 402446 task_log.go:94] [ 82: 86] Fs_base = 00007fd5d5663700 D0615 16:20:17.538397 402446 task_log.go:94] [ 82: 86] Gs = 0000000000000000 D0615 16:20:17.538449 402446 task_log.go:94] [ 82: 86] Gs_base = 0000000000000000 D0615 16:20:17.539726 402446 task_log.go:94] [ 82: 86] Orig_rax = ffffffffffffffff D0615 16:20:17.539846 402446 task_log.go:94] [ 82: 86] R10 = 0000000000000000 D0615 16:20:17.539946 402446 task_log.go:94] [ 82: 86] R11 = 0000000000000246 D0615 16:20:17.540927 402446 task_log.go:94] [ 82: 86] R12 = 0000000000000000 D0615 16:20:17.542449 402446 task_log.go:94] [ 82: 86] R13 = 0000000020000040 D0615 16:20:17.543391 402446 task_log.go:94] [ 82: 86] R14 = 00007fd5d5662fe0 D0615 16:20:17.543501 402446 task_log.go:94] [ 82: 86] R15 = 0000000000000000 D0615 16:20:17.543655 402446 task_log.go:94] [ 82: 86] R8 = 0000000000000000 D0615 16:20:17.543697 402446 task_log.go:94] [ 82: 86] R9 = 0000000000000000 D0615 16:20:17.543744 402446 task_log.go:94] [ 82: 86] Rax = 0000000000000000 D0615 16:20:17.543826 402446 task_log.go:94] [ 82: 86] Rbp = 00007fd5d5663020 D0615 16:20:17.543935 402446 task_log.go:94] [ 82: 86] Rbx = 0000000000000000 D0615 16:20:17.544143 402446 task_log.go:94] [ 82: 86] Rcx = 0000000000000000 D0615 16:20:17.544288 402446 task_log.go:94] [ 82: 86] Rdi = 0000000000000000 D0615 16:20:17.544463 402446 task_log.go:94] [ 82: 86] Rdx = 00000000000001ff D0615 16:20:17.544870 402446 task_log.go:94] [ 82: 86] Rip = 000055a44c0b1dd6 D0615 16:20:17.544923 402446 task_log.go:94] [ 82: 86] Rsi = 0000000020000040 D0615 16:20:17.545008 402446 task_log.go:94] [ 82: 86] Rsp = 00007fd5d5662f88 D0615 16:20:17.545050 402446 task_log.go:94] [ 82: 86] Ss = 000000000000002b D0615 16:20:17.545145 402446 task_log.go:111] [ 82: 86] Stack: D0615 16:20:17.545280 402446 task_log.go:128] [ 82: 86] 7fd5d5662f80: 00 00 00 00 00 00 00 00 4d 37 06 4c a4 55 00 00 D0615 16:20:17.545376 402446 task_log.go:128] [ 82: 86] 7fd5d5662f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.545535 402446 task_log.go:128] [ 82: 86] 7fd5d5662fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.545652 402446 task_log.go:128] [ 82: 86] 7fd5d5662fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.545776 402446 task_log.go:128] [ 82: 86] 7fd5d5662fc0: 40 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.545920 402446 task_log.go:128] [ 82: 86] 7fd5d5662fd0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0615 16:20:17.546101 402446 task_log.go:128] [ 82: 86] 7fd5d5662fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.546234 402446 task_log.go:128] [ 82: 86] 7fd5d5662ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.546319 402446 task_log.go:128] [ 82: 86] 7fd5d5663000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.546420 402446 task_log.go:128] [ 82: 86] 7fd5d5663010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.546549 402446 task_log.go:128] [ 82: 86] 7fd5d5663020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.546657 402446 task_log.go:128] [ 82: 86] 7fd5d5663030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.546811 402446 task_log.go:128] [ 82: 86] 7fd5d5663040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.546994 402446 task_log.go:128] [ 82: 86] 7fd5d5663050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.547120 402446 task_log.go:128] [ 82: 86] 7fd5d5663060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.547251 402446 task_log.go:128] [ 82: 86] 7fd5d5663070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.547470 402446 task_log.go:128] [ 82: 86] 7fd5d5663080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.547666 402446 task_log.go:128] [ 82: 86] 7fd5d5663090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.547788 402446 task_log.go:128] [ 82: 86] 7fd5d56630a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.547966 402446 task_log.go:128] [ 82: 86] 7fd5d56630b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.548167 402446 task_log.go:128] [ 82: 86] 7fd5d56630c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.548601 402446 task_log.go:128] [ 82: 86] 7fd5d56630d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.548817 402446 task_log.go:128] [ 82: 86] 7fd5d56630e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.548985 402446 task_log.go:128] [ 82: 86] 7fd5d56630f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.549107 402446 task_log.go:128] [ 82: 86] 7fd5d5663100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.549236 402446 task_log.go:128] [ 82: 86] 7fd5d5663110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.549432 402446 task_log.go:128] [ 82: 86] 7fd5d5663120: 00 00 00 00 00 00 00 00 60 4f 1d 4c a4 55 00 00 D0615 16:20:17.549558 402446 task_log.go:128] [ 82: 86] 7fd5d5663130: 5d c0 11 4c a4 55 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.549633 402446 task_log.go:128] [ 82: 86] 7fd5d5663140: 5f 73 58 ca 62 7f 00 00 00 33 66 d5 d5 7f 00 00 D0615 16:20:17.549745 402446 task_log.go:128] [ 82: 86] 7fd5d5663150: 00 20 02 00 00 00 00 00 b8 2c 06 4c a4 55 00 00 D0615 16:20:17.550647 402446 task_log.go:128] [ 82: 86] 7fd5d5663160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.551433 402446 task_log.go:128] [ 82: 86] 7fd5d5663170: 00 00 00 00 00 00 00 00 5d c0 11 4c a4 55 00 00 D0615 16:20:17.551619 402446 task_log.go:128] [ 82: 86] 7fd5d5663180: 60 4f 1d 4c a4 55 00 00 9a 91 06 4c a4 55 00 00 D0615 16:20:17.552343 402446 task_log.go:128] [ 82: 86] 7fd5d5663190: 00 00 00 00 00 00 00 00 60 4f 1d 4c a4 55 00 00 D0615 16:20:17.552500 402446 task_log.go:128] [ 82: 86] 7fd5d56631a0: 00 00 00 00 00 00 00 00 57 0f 00 00 ff ff ff ff D0615 16:20:17.553928 402446 task_log.go:128] [ 82: 86] 7fd5d56631b0: 00 00 00 00 00 00 00 00 60 9b 19 4c a4 55 00 00 D0615 16:20:17.554068 402446 task_log.go:128] [ 82: 86] 7fd5d56631c0: 0a 00 00 00 00 00 00 00 95 00 47 0b 00 00 00 00 D0615 16:20:17.554138 402446 task_log.go:128] [ 82: 86] 7fd5d56631d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.554197 402446 task_log.go:128] [ 82: 86] 7fd5d56631e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.554283 402446 task_log.go:128] [ 82: 86] 7fd5d56631f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.554391 402446 task_log.go:128] [ 82: 86] 7fd5d5663200: 68 4f 1d 4c a4 55 00 00 60 4f 1d 4c a4 55 00 00 D0615 16:20:17.554493 402446 task_log.go:128] [ 82: 86] 7fd5d5663210: 6c 4f 1d 4c a4 55 00 00 64 c8 06 4c a4 55 00 00 D0615 16:20:17.554679 402446 task_log.go:128] [ 82: 86] 7fd5d5663220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.554740 402446 task_log.go:128] [ 82: 86] 7fd5d5663230: 5e 73 58 ca 62 7f 00 00 27 1a 07 4c a4 55 00 00 D0615 16:20:17.554808 402446 task_log.go:128] [ 82: 86] 7fd5d5663240: 00 00 00 00 00 00 00 00 00 37 66 d5 d5 7f 00 00 D0615 16:20:17.554861 402446 task_log.go:128] [ 82: 86] 7fd5d5663250: 00 37 66 d5 d5 7f 00 00 3d 70 db e6 51 fa 8f c2 D0615 16:20:17.554937 402446 task_log.go:128] [ 82: 86] 7fd5d5663260: 5e 73 58 ca 62 7f 00 00 5f 73 58 ca 62 7f 00 00 D0615 16:20:17.554999 402446 task_log.go:128] [ 82: 86] 7fd5d5663270: 00 33 66 d5 d5 7f 00 00 00 20 02 00 00 00 00 00 D0615 16:20:17.555050 402446 task_log.go:128] [ 82: 86] 7fd5d5663280: 3d 70 5b 82 9d 50 24 3d 3d 70 41 d5 5f 62 c7 69 D0615 16:20:17.555126 402446 task_log.go:128] [ 82: 86] 7fd5d5663290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.555196 402446 task_log.go:128] [ 82: 86] 7fd5d56632a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.555337 402446 task_log.go:128] [ 82: 86] 7fd5d56632b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.555449 402446 task_log.go:128] [ 82: 86] 7fd5d56632c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.555545 402446 task_log.go:128] [ 82: 86] 7fd5d56632d0: 00 00 00 00 00 00 00 00 00 86 5a 27 05 02 52 5b D0615 16:20:17.557422 402446 task_log.go:128] [ 82: 86] 7fd5d56632e0: 00 37 66 d5 d5 7f 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.557545 402446 task_log.go:128] [ 82: 86] 7fd5d56632f0: 5e 73 58 ca 62 7f 00 00 3f 35 0c 4c a4 55 00 00 D0615 16:20:17.557675 402446 task_log.go:128] [ 82: 86] 7fd5d5663300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.557814 402446 task_log.go:128] [ 82: 86] 7fd5d5663310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.557931 402446 task_log.go:128] [ 82: 86] 7fd5d5663320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.558070 402446 task_log.go:128] [ 82: 86] 7fd5d5663330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.558181 402446 task_log.go:128] [ 82: 86] 7fd5d5663340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.558276 402446 task_log.go:128] [ 82: 86] 7fd5d5663350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.558362 402446 task_log.go:128] [ 82: 86] 7fd5d5663360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.558470 402446 task_log.go:128] [ 82: 86] 7fd5d5663370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.558551 402446 task_log.go:149] [ 82: 86] Code: D0615 16:20:17.558698 402446 task_log.go:167] [ 82: 86] 55a44c0b1d90: 77 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0615 16:20:17.558897 402446 task_log.go:167] [ 82: 86] 55a44c0b1da0: 31 c0 c5 f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 D0615 16:20:17.559346 402446 task_log.go:167] [ 82: 86] 55a44c0b1db0: 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db D0615 16:20:17.559471 402446 task_log.go:167] [ 82: 86] 55a44c0b1dc0: 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 D0615 16:20:17.559635 402446 task_log.go:167] [ 82: 86] 55a44c0b1dd0: cf 0f 00 00 77 6a f3 0f 6f 20 66 0f 74 e0 66 0f D0615 16:20:17.559799 402446 task_log.go:167] [ 82: 86] 55a44c0b1de0: d7 d4 85 d2 74 04 0f bc c2 c3 48 83 e0 f0 66 0f D0615 16:20:17.559971 402446 task_log.go:167] [ 82: 86] 55a44c0b1df0: 74 48 10 66 0f 74 50 20 66 0f 74 58 30 66 0f d7 D0615 16:20:17.560190 402446 task_log.go:167] [ 82: 86] 55a44c0b1e00: d1 66 44 0f d7 c2 66 0f d7 cb 48 c1 e2 10 48 c1 D0615 16:20:17.560334 402446 task_log.go:71] [ 82: 86] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e420000-1b2e460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55a44c039000-55a44c05c000 r--p 00000000 00:08 8 /syz-executor 55a44c05c000-55a44c10b000 r-xp 00023000 00:08 8 /syz-executor 55a44c10b000-55a44c15c000 r--p 000d2000 00:08 8 /syz-executor 55a44c15c000-55a44c1a2000 r--p 00122000 00:08 8 /syz-executor 55a44c1a2000-55a44c1ab000 rw-p 00168000 00:08 8 /syz-executor 55a44c1b9000-55a44c1d9000 rw-p 00000000 00:00 0 55a44c1d9000-55a44c5d9000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 55a44c5d9000-55a44d115000 rw-p 00000000 00:00 0 55a44d115000-55a44d137000 rw-p 00000000 00:00 0 [heap] 7f62c9d88000-7f62ca588000 rw-p 00000000 00:00 0 [stack] 7fd5d5643000-7fd5d5644000 ---p 00000000 00:00 0 7fd5d5644000-7fd5d5664000 rw-p 00000000 00:00 0 7fd5d5664000-7fd5d5665000 r--p 00000000 00:00 0 [vvar] 7fd5d5665000-7fd5d5667000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 18600000 *pgalloc.MemoryFile 1b2e420000-1b2e460000 rw-s 14400000 *pgalloc.MemoryFile 55a44c039000-55a44c05c000 r--p 16eb5000 *pgalloc.MemoryFile 55a44c05c000-55a44c10a000 r-xs 00023000 *gofer.dentryPlatformFile 55a44c10a000-55a44c10b000 r-xp 03fab000 *pgalloc.MemoryFile 55a44c10b000-55a44c1ab000 rw-p 18156000 *pgalloc.MemoryFile 55a44c1b9000-55a44c1d9000 rw-p 17e08000 *pgalloc.MemoryFile 55a44c1d9000-55a44c5d9000 r--s 14000000 *pgalloc.MemoryFile 55a44c5d9000-55a44c600000 rw-p 3ffb9000 *pgalloc.MemoryFile 55a44d000000-55a44d115000 rw-p 18041000 *pgalloc.MemoryFile 55a44d115000-55a44d116000 rw-p 03f75000 *pgalloc.MemoryFile 55a44d116000-55a44d137000 rw-p 17e8a000 *pgalloc.MemoryFile 7f62ca400000-7f62ca584000 r--p 16f78000 *pgalloc.MemoryFile 7f62ca584000-7f62ca586000 r--p 045fb000 *pgalloc.MemoryFile 7f62ca586000-7f62ca588000 rw-p 04824000 *pgalloc.MemoryFile 7fd5d5644000-7fd5d5664000 rw-p 17e6a000 *pgalloc.MemoryFile 7fd5d5664000-7fd5d5665000 r--s 00002000 *pgalloc.MemoryFile 7fd5d5665000-7fd5d5667000 r-xs 00000000 *pgalloc.MemoryFile D0615 16:20:17.563124 402446 task_log.go:73] [ 82: 86] FDTable: fd:2 => name pipe:[12] fd:201 => name / fd:0 => name pipe:[12] fd:1 => name pipe:[12] D0615 16:20:17.563561 402446 task_signals.go:466] [ 82: 86] Notified of signal 11 D0615 16:20:17.563676 402446 task_signals.go:220] [ 82: 86] Signal 11: delivering to handler D0615 16:20:17.575617 402446 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.576523 402446 task_signals.go:189] [ 80: 83] Signal 9: terminating thread group D0615 16:20:17.577225 402446 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0615 16:20:17.577223 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 80, TID: 83, fault addr: 0x0 D0615 16:20:17.577573 402446 task_exit.go:188] [ 80: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.582091 402446 task_exit.go:188] [ 80: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.582726 402446 task_exit.go:188] [ 80: 83] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.582966 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:17.583453 402446 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 1: shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0x0) D0615 16:20:17.597772 402446 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.598458 402446 task_signals.go:189] [ 82: 86] Signal 9: terminating thread group I0615 16:20:17.599004 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 82, TID: 86, fault addr: 0x0 D0615 16:20:17.599059 402446 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.599247 402446 task_exit.go:188] [ 82: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.600478 402446 task_signals.go:466] [ 10: 17] Notified of signal 23 D0615 16:20:17.601128 402446 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0615 16:20:17.603701 402446 task_exit.go:188] [ 82: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.603956 402446 task_exit.go:188] [ 82: 86] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.604133 402446 task_signals.go:439] [ 43: 43] Discarding ignored signal 17 D0615 16:20:17.604394 402446 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.612144 402446 task_exit.go:188] [ 81: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated 16:20:17 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) ftruncate(r0, 0x0) D0615 16:20:17.615365 402446 task_stop.go:138] [ 76: 79] Leaving internal stop (*kernel.vforkStop)(nil) D0615 16:20:17.615704 402446 task_signals.go:189] [ 84: 88] Signal 9: terminating thread group D0615 16:20:17.615708 402446 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.616834 402446 task_exit.go:188] [ 81: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0615 16:20:17.617362 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 84, TID: 88, fault addr: 0x0 D0615 16:20:17.617893 402446 task_exit.go:188] [ 84: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.621352 402446 task_exit.go:188] [ 84: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.621512 402446 task_exit.go:188] [ 84: 88] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.625814 402446 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.626070 402446 task_signals.go:439] [ 39: 39] Discarding ignored signal 17 D0615 16:20:17.632224 402446 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"]) D0615 16:20:17.653372 402446 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.654530 402446 task_signals.go:189] [ 76: 79] Signal 9: terminating thread group I0615 16:20:17.654911 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 76, TID: 79, fault addr: 0x0 D0615 16:20:17.655121 402446 task_exit.go:188] [ 76: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.655320 402446 task_signals.go:189] [ 76: 85] Signal 9: terminating thread group I0615 16:20:17.655472 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 76, TID: 85, fault addr: 0x0 D0615 16:20:17.655991 402446 task_exit.go:188] [ 76: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.656763 402446 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.657298 402446 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0615 16:20:17.657551 402446 task_exit.go:188] [ 76: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.657643 402446 task_exit.go:188] [ 76: 79] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.658529 402446 task_exit.go:188] [ 81: 81] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.663458 402446 task_exit.go:188] [ 76: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.663600 402446 task_exit.go:188] [ 76: 85] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.663821 402446 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0615 16:20:17.667743 402446 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{0x0, 0x0, 0x20}, {&(0x7f00000001c0), 0x0, 0xffffffff}], 0x0, &(0x7f0000000400)={[{@huge_advise}, {@huge_always}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x37, 0x33, 0x33, 0x62, 0x0, 0x31], 0x2d, [0x64, 0x36, 0x0, 0x39], 0x2d, [0x64, 0x61, 0x61], 0x2d, [0x64, 0x62, 0x64, 0x37], 0x2d, [0x65, 0x61, 0x0, 0x37, 0x0, 0x66, 0x31]}}}]}) D0615 16:20:17.704676 402446 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.705243 402446 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.706159 402446 task_signals.go:189] [ 89: 92] Signal 9: terminating thread group I0615 16:20:17.707995 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 89, TID: 92, fault addr: 0x0 D0615 16:20:17.708378 402446 task_exit.go:188] [ 89: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.713407 402446 task_exit.go:188] [ 89: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.713566 402446 task_exit.go:188] [ 89: 92] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.713814 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:17.714544 402446 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@uid={'uid', 0x3d, 0xee01}}]}) D0615 16:20:17.739107 402446 task_exit.go:188] [ 87: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.742180 402446 task_exit.go:188] [ 87: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.742329 402446 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0615 16:20:17.745043 402446 task_exit.go:188] [ 87: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.755947 402446 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.756408 402446 task_signals.go:189] [ 91: 95] Signal 9: terminating thread group I0615 16:20:17.757021 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 91, TID: 95, fault addr: 0x0 D0615 16:20:17.757194 402446 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.757498 402446 task_exit.go:188] [ 91: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.762601 402446 task_exit.go:188] [ 91: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.762715 402446 task_exit.go:188] [ 91: 95] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.762885 402446 task_signals.go:439] [ 39: 39] Discarding ignored signal 17 D0615 16:20:17.765892 402446 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.766519 402446 task_exit.go:188] [ 90: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.766961 402446 task_signals.go:189] [ 90: 93] Signal 9: terminating thread group I0615 16:20:17.768926 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 90, TID: 93, fault addr: 0x0 D0615 16:20:17.769087 402446 task_exit.go:188] [ 90: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated 16:20:17 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) D0615 16:20:17.771835 402446 task_exit.go:188] [ 90: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.774934 402446 task_exit.go:188] [ 90: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.775391 402446 task_exit.go:188] [ 90: 93] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.775579 402446 task_signals.go:439] [ 43: 43] Discarding ignored signal 17 D0615 16:20:17.776713 402446 task_exit.go:188] [ 90: 90] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f00000001c0)) D0615 16:20:17.818938 402446 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.819276 402446 task_signals.go:189] [ 94: 97] Signal 9: terminating thread group I0615 16:20:17.819538 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 94, TID: 97, fault addr: 0x0 D0615 16:20:17.819809 402446 task_exit.go:188] [ 94: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.820149 402446 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.824178 402446 task_exit.go:188] [ 94: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.824342 402446 task_exit.go:188] [ 94: 97] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.824611 402446 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0615 16:20:17.825439 402446 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 3: select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000280)={0x0, 0x2710}) D0615 16:20:17.862654 402446 task_run.go:296] [ 98: 101] Unhandled user fault: addr=0 ip=55d6539f9dd6 access=r-- sig=11 err=bad address D0615 16:20:17.862839 402446 task_log.go:87] [ 98: 101] Registers: D0615 16:20:17.863010 402446 task_log.go:94] [ 98: 101] Cs = 0000000000000033 D0615 16:20:17.863136 402446 task_log.go:94] [ 98: 101] Ds = 0000000000000000 D0615 16:20:17.863194 402446 task_log.go:94] [ 98: 101] Eflags = 0000000000010293 D0615 16:20:17.863300 402446 task_log.go:94] [ 98: 101] Es = 0000000000000000 D0615 16:20:17.863378 402446 task_log.go:94] [ 98: 101] Fs = 0000000000000000 D0615 16:20:17.863426 402446 task_log.go:94] [ 98: 101] Fs_base = 00007fc7f1588700 D0615 16:20:17.863479 402446 task_log.go:94] [ 98: 101] Gs = 0000000000000000 D0615 16:20:17.863534 402446 task_log.go:94] [ 98: 101] Gs_base = 0000000000000000 D0615 16:20:17.863614 402446 task_log.go:94] [ 98: 101] Orig_rax = ffffffffffffffff D0615 16:20:17.863666 402446 task_log.go:94] [ 98: 101] R10 = 0000000000000000 D0615 16:20:17.863727 402446 task_log.go:94] [ 98: 101] R11 = 0000000000000246 D0615 16:20:17.863827 402446 task_log.go:94] [ 98: 101] R12 = 0000000000000000 D0615 16:20:17.863888 402446 task_log.go:94] [ 98: 101] R13 = 0000000020000040 D0615 16:20:17.863998 402446 task_log.go:94] [ 98: 101] R14 = 00007fc7f1587fe0 D0615 16:20:17.864168 402446 task_log.go:94] [ 98: 101] R15 = 0000000000000000 D0615 16:20:17.864222 402446 task_log.go:94] [ 98: 101] R8 = 0000000000000000 D0615 16:20:17.864271 402446 task_log.go:94] [ 98: 101] R9 = 0000000000000000 D0615 16:20:17.864364 402446 task_log.go:94] [ 98: 101] Rax = 0000000000000000 D0615 16:20:17.864414 402446 task_log.go:94] [ 98: 101] Rbp = 00007fc7f1588020 D0615 16:20:17.864472 402446 task_log.go:94] [ 98: 101] Rbx = 0000000000000000 D0615 16:20:17.864528 402446 task_log.go:94] [ 98: 101] Rcx = 0000000000000000 D0615 16:20:17.864577 402446 task_log.go:94] [ 98: 101] Rdi = 0000000000000000 D0615 16:20:17.864621 402446 task_log.go:94] [ 98: 101] Rdx = 00000000000001ff D0615 16:20:17.864763 402446 task_log.go:94] [ 98: 101] Rip = 000055d6539f9dd6 D0615 16:20:17.864844 402446 task_log.go:94] [ 98: 101] Rsi = 0000000020000040 D0615 16:20:17.864914 402446 task_log.go:94] [ 98: 101] Rsp = 00007fc7f1587f88 D0615 16:20:17.864964 402446 task_log.go:94] [ 98: 101] Ss = 000000000000002b D0615 16:20:17.865043 402446 task_log.go:111] [ 98: 101] Stack: D0615 16:20:17.865148 402446 task_log.go:128] [ 98: 101] 7fc7f1587f80: 00 00 00 00 00 00 00 00 4d b7 9a 53 d6 55 00 00 D0615 16:20:17.865375 402446 task_log.go:128] [ 98: 101] 7fc7f1587f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.865505 402446 task_log.go:128] [ 98: 101] 7fc7f1587fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.865530 402446 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.865608 402446 task_log.go:128] [ 98: 101] 7fc7f1587fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.865810 402446 task_log.go:128] [ 98: 101] 7fc7f1587fc0: 40 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.865853 402446 task_signals.go:189] [ 96: 100] Signal 9: terminating thread group D0615 16:20:17.865942 402446 task_log.go:128] [ 98: 101] 7fc7f1587fd0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff I0615 16:20:17.866636 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 96, TID: 100, fault addr: 0x0 D0615 16:20:17.866902 402446 task_log.go:128] [ 98: 101] 7fc7f1587fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.866945 402446 task_exit.go:188] [ 96: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.867051 402446 task_log.go:128] [ 98: 101] 7fc7f1587ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.867384 402446 task_log.go:128] [ 98: 101] 7fc7f1588000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.867314 402446 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.867446 402446 task_log.go:128] [ 98: 101] 7fc7f1588010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.867807 402446 task_log.go:128] [ 98: 101] 7fc7f1588020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.867951 402446 task_log.go:128] [ 98: 101] 7fc7f1588030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.868045 402446 task_log.go:128] [ 98: 101] 7fc7f1588040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.868142 402446 task_log.go:128] [ 98: 101] 7fc7f1588050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.868264 402446 task_log.go:128] [ 98: 101] 7fc7f1588060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.868386 402446 task_log.go:128] [ 98: 101] 7fc7f1588070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.868476 402446 task_log.go:128] [ 98: 101] 7fc7f1588080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.868628 402446 task_log.go:128] [ 98: 101] 7fc7f1588090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.868767 402446 task_log.go:128] [ 98: 101] 7fc7f15880a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.868835 402446 task_log.go:128] [ 98: 101] 7fc7f15880b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.868923 402446 task_log.go:128] [ 98: 101] 7fc7f15880c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.868984 402446 task_log.go:128] [ 98: 101] 7fc7f15880d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.869034 402446 task_log.go:128] [ 98: 101] 7fc7f15880e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.869106 402446 task_log.go:128] [ 98: 101] 7fc7f15880f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.869182 402446 task_log.go:128] [ 98: 101] 7fc7f1588100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.869310 402446 task_log.go:128] [ 98: 101] 7fc7f1588110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.869565 402446 task_log.go:128] [ 98: 101] 7fc7f1588120: 00 00 00 00 00 00 00 00 60 cf b1 53 d6 55 00 00 D0615 16:20:17.869710 402446 task_log.go:128] [ 98: 101] 7fc7f1588130: 5d 40 a6 53 d6 55 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.869922 402446 task_log.go:128] [ 98: 101] 7fc7f1588140: 5f 93 2b 73 5e 7f 00 00 00 83 58 f1 c7 7f 00 00 D0615 16:20:17.870080 402446 task_log.go:128] [ 98: 101] 7fc7f1588150: 00 20 02 00 00 00 00 00 b8 ac 9a 53 d6 55 00 00 D0615 16:20:17.870190 402446 task_log.go:128] [ 98: 101] 7fc7f1588160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.870249 402446 task_log.go:128] [ 98: 101] 7fc7f1588170: 00 00 00 00 00 00 00 00 5d 40 a6 53 d6 55 00 00 D0615 16:20:17.870405 402446 task_log.go:128] [ 98: 101] 7fc7f1588180: 60 cf b1 53 d6 55 00 00 9a 11 9b 53 d6 55 00 00 D0615 16:20:17.870471 402446 task_log.go:128] [ 98: 101] 7fc7f1588190: 00 00 00 00 00 00 00 00 60 cf b1 53 d6 55 00 00 D0615 16:20:17.870611 402446 task_log.go:128] [ 98: 101] 7fc7f15881a0: 00 00 00 00 00 00 00 00 57 0f 00 00 ff ff ff ff D0615 16:20:17.870713 402446 task_log.go:128] [ 98: 101] 7fc7f15881b0: 00 00 00 00 00 00 00 00 60 1b ae 53 d6 55 00 00 D0615 16:20:17.870774 402446 task_log.go:128] [ 98: 101] 7fc7f15881c0: 0a 00 00 00 00 00 00 00 07 43 3b 1f 00 00 00 00 D0615 16:20:17.870959 402446 task_log.go:128] [ 98: 101] 7fc7f15881d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.871058 402446 task_log.go:128] [ 98: 101] 7fc7f15881e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.871151 402446 task_log.go:128] [ 98: 101] 7fc7f15881f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.871198 402446 task_log.go:128] [ 98: 101] 7fc7f1588200: 68 cf b1 53 d6 55 00 00 60 cf b1 53 d6 55 00 00 D0615 16:20:17.871404 402446 task_log.go:128] [ 98: 101] 7fc7f1588210: 6c cf b1 53 d6 55 00 00 64 48 9b 53 d6 55 00 00 D0615 16:20:17.871494 402446 task_log.go:128] [ 98: 101] 7fc7f1588220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.871592 402446 task_log.go:128] [ 98: 101] 7fc7f1588230: 5e 93 2b 73 5e 7f 00 00 27 9a 9b 53 d6 55 00 00 D0615 16:20:17.871966 402446 task_log.go:128] [ 98: 101] 7fc7f1588240: 00 00 00 00 00 00 00 00 00 87 58 f1 c7 7f 00 00 D0615 16:20:17.872205 402446 task_log.go:128] [ 98: 101] 7fc7f1588250: 00 87 58 f1 c7 7f 00 00 b9 d3 d8 89 ff a3 c5 54 D0615 16:20:17.872336 402446 task_log.go:128] [ 98: 101] 7fc7f1588260: 5e 93 2b 73 5e 7f 00 00 5f 93 2b 73 5e 7f 00 00 D0615 16:20:17.872314 402446 task_exit.go:188] [ 96: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.872519 402446 task_exit.go:188] [ 96: 100] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.872407 402446 task_log.go:128] [ 98: 101] 7fc7f1588270: 00 83 58 f1 c7 7f 00 00 00 20 02 00 00 00 00 00 D0615 16:20:17.872714 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:17.872762 402446 task_log.go:128] [ 98: 101] 7fc7f1588280: b9 d3 58 8d 4e 41 4a ab b9 d3 42 ba c8 04 69 ff D0615 16:20:17.872865 402446 task_log.go:128] [ 98: 101] 7fc7f1588290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.872932 402446 task_log.go:128] [ 98: 101] 7fc7f15882a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.872991 402446 task_log.go:128] [ 98: 101] 7fc7f15882b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.873188 402446 task_log.go:128] [ 98: 101] 7fc7f15882c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.873258 402446 task_log.go:128] [ 98: 101] 7fc7f15882d0: 00 00 00 00 00 00 00 00 00 8e ef e7 02 f5 90 a5 D0615 16:20:17.873330 402446 task_log.go:128] [ 98: 101] 7fc7f15882e0: 00 87 58 f1 c7 7f 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.873451 402446 task_log.go:128] [ 98: 101] 7fc7f15882f0: 5e 93 2b 73 5e 7f 00 00 3f b5 a0 53 d6 55 00 00 D0615 16:20:17.873538 402446 task_log.go:128] [ 98: 101] 7fc7f1588300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.873623 402446 task_log.go:128] [ 98: 101] 7fc7f1588310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.873688 402446 task_log.go:128] [ 98: 101] 7fc7f1588320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.873773 402446 task_log.go:128] [ 98: 101] 7fc7f1588330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.873857 402446 task_log.go:128] [ 98: 101] 7fc7f1588340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.874077 402446 task_log.go:128] [ 98: 101] 7fc7f1588350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.874216 402446 task_log.go:128] [ 98: 101] 7fc7f1588360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.873981 402446 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.874346 402446 task_log.go:128] [ 98: 101] 7fc7f1588370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:17.874413 402446 task_log.go:149] [ 98: 101] Code: D0615 16:20:17.874577 402446 task_log.go:167] [ 98: 101] 55d6539f9d90: 77 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0615 16:20:17.874657 402446 task_log.go:167] [ 98: 101] 55d6539f9da0: 31 c0 c5 f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 D0615 16:20:17.874736 402446 task_log.go:167] [ 98: 101] 55d6539f9db0: 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db D0615 16:20:17.874805 402446 task_log.go:167] [ 98: 101] 55d6539f9dc0: 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 D0615 16:20:17.874872 402446 task_log.go:167] [ 98: 101] 55d6539f9dd0: cf 0f 00 00 77 6a f3 0f 6f 20 66 0f 74 e0 66 0f D0615 16:20:17.874941 402446 task_log.go:167] [ 98: 101] 55d6539f9de0: d7 d4 85 d2 74 04 0f bc c2 c3 48 83 e0 f0 66 0f D0615 16:20:17.875075 402446 task_log.go:167] [ 98: 101] 55d6539f9df0: 74 48 10 66 0f 74 50 20 66 0f 74 58 30 66 0f d7 D0615 16:20:17.875174 402446 task_log.go:167] [ 98: 101] 55d6539f9e00: d1 66 44 0f d7 c2 66 0f d7 cb 48 c1 e2 10 48 c1 D0615 16:20:17.875240 402446 task_log.go:71] [ 98: 101] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e120000-1b2e160000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55d653981000-55d6539a4000 r--p 00000000 00:08 8 /syz-executor 55d6539a4000-55d653a53000 r-xp 00023000 00:08 8 /syz-executor 55d653a53000-55d653aa4000 r--p 000d2000 00:08 8 /syz-executor 55d653aa4000-55d653aea000 r--p 00122000 00:08 8 /syz-executor 55d653aea000-55d653af3000 rw-p 00168000 00:08 8 /syz-executor 55d653b01000-55d653b21000 rw-p 00000000 00:00 0 55d653b21000-55d653f21000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55d653f21000-55d654a5d000 rw-p 00000000 00:00 0 55d654a5d000-55d654a7f000 rw-p 00000000 00:00 0 [heap] 7f5e72aba000-7f5e732ba000 rw-p 00000000 00:00 0 [stack] 7fc7f1568000-7fc7f1569000 ---p 00000000 00:00 0 7fc7f1569000-7fc7f1589000 rw-p 00000000 00:00 0 7fc7f1589000-7fc7f158a000 r--p 00000000 00:00 0 [vvar] 7fc7f158a000-7fc7f158c000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 18400000 *pgalloc.MemoryFile 1b2e120000-1b2e160000 rw-s 11c00000 *pgalloc.MemoryFile 55d653981000-55d6539a4000 r--p 095ab000 *pgalloc.MemoryFile 55d6539a4000-55d653a52000 r-xs 00023000 *gofer.dentryPlatformFile 55d653a52000-55d653a53000 r-xp 009ff000 *pgalloc.MemoryFile 55d653a53000-55d653af3000 rw-p 17b48000 *pgalloc.MemoryFile 55d653b01000-55d653b21000 rw-p 17c09000 *pgalloc.MemoryFile 55d653b21000-55d653f21000 r--s 11800000 *pgalloc.MemoryFile 55d653f21000-55d654000000 rw-p 3fe02000 *pgalloc.MemoryFile 55d654a00000-55d654a5d000 rw-p 17d18000 *pgalloc.MemoryFile 55d654a5d000-55d654a5e000 rw-p 03f75000 *pgalloc.MemoryFile 55d654a5e000-55d654a7f000 rw-p 17c49000 *pgalloc.MemoryFile 7f5e73200000-7f5e732b6000 r--p 168a0000 *pgalloc.MemoryFile 7f5e732b6000-7f5e732b8000 r--p 0489c000 *pgalloc.MemoryFile 7f5e732b8000-7f5e732ba000 rw-p 048b2000 *pgalloc.MemoryFile 7fc7f1569000-7fc7f1589000 rw-p 17c29000 *pgalloc.MemoryFile 7fc7f1589000-7fc7f158a000 r--s 00002000 *pgalloc.MemoryFile 7fc7f158a000-7fc7f158c000 r-xs 00000000 *pgalloc.MemoryFile D0615 16:20:17.882812 402446 task_log.go:73] [ 98: 101] FDTable: fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:201 => name / D0615 16:20:17.884861 402446 task_signals.go:466] [ 98: 101] Notified of signal 11 D0615 16:20:17.885045 402446 task_signals.go:220] [ 98: 101] Signal 11: delivering to handler 16:20:17 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030303030d8"]) D0615 16:20:17.914393 402446 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.914713 402446 task_signals.go:189] [ 98: 101] Signal 9: terminating thread group I0615 16:20:17.915042 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 98, TID: 101, fault addr: 0x0 D0615 16:20:17.915246 402446 task_exit.go:188] [ 98: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.916014 402446 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.918733 402446 task_exit.go:188] [ 98: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.918873 402446 task_exit.go:188] [ 98: 101] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.919039 402446 task_signals.go:439] [ 39: 39] Discarding ignored signal 17 D0615 16:20:17.920217 402446 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x36]}}}}]}) D0615 16:20:17.929552 402446 task_exit.go:188] [ 99: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.930315 402446 task_signals.go:189] [ 99: 103] Signal 9: terminating thread group D0615 16:20:17.930436 402446 task_exit.go:188] [ 99: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0615 16:20:17.930740 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 99, TID: 103, fault addr: 0x0 D0615 16:20:17.931095 402446 task_exit.go:188] [ 99: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.935264 402446 task_exit.go:188] [ 99: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.935363 402446 task_exit.go:188] [ 99: 103] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.935495 402446 task_signals.go:439] [ 43: 43] Discarding ignored signal 17 D0615 16:20:17.936687 402446 task_exit.go:188] [ 99: 99] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 2: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={&(0x7f0000000180)={[0x4000000000002]}, 0x8}) D0615 16:20:17.972932 402446 task_exit.go:188] [ 102: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.973485 402446 task_signals.go:189] [ 102: 105] Signal 9: terminating thread group I0615 16:20:17.973769 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 102, TID: 105, fault addr: 0x0 D0615 16:20:17.974254 402446 task_exit.go:188] [ 102: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.974597 402446 task_exit.go:188] [ 102: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.980712 402446 task_exit.go:188] [ 102: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.980874 402446 task_exit.go:188] [ 102: 105] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:17.981083 402446 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0615 16:20:17.981955 402446 task_exit.go:188] [ 102: 102] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:17 executing program 3: renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') D0615 16:20:17.995381 402446 task_exit.go:188] [ 104: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:17.995762 402446 task_signals.go:189] [ 104: 108] Signal 9: terminating thread group I0615 16:20:17.996021 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 104, TID: 108, fault addr: 0x0 D0615 16:20:17.996113 402446 task_exit.go:188] [ 104: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:17.996297 402446 task_exit.go:188] [ 104: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.000575 402446 task_exit.go:188] [ 104: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.000722 402446 task_exit.go:188] [ 104: 108] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.000913 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:18.002974 402446 task_exit.go:188] [ 104: 104] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) D0615 16:20:18.022572 402446 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.023075 402446 task_signals.go:189] [ 106: 109] Signal 9: terminating thread group D0615 16:20:18.023532 402446 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0615 16:20:18.024671 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 106, TID: 109, fault addr: 0x0 D0615 16:20:18.025344 402446 task_exit.go:188] [ 106: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.029286 402446 task_exit.go:188] [ 106: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.029484 402446 task_exit.go:188] [ 106: 109] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.029648 402446 task_signals.go:439] [ 39: 39] Discarding ignored signal 17 D0615 16:20:18.030784 402446 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.031213 402446 task_exit.go:188] [ 107: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.032158 402446 task_signals.go:189] [ 107: 110] Signal 9: terminating thread group D0615 16:20:18.032432 402446 task_exit.go:188] [ 107: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0615 16:20:18.032820 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 107, TID: 110, fault addr: 0x0 D0615 16:20:18.033012 402446 task_exit.go:188] [ 107: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated 16:20:18 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)={'trans=unix,', {[], [{@fsuuid}]}}) D0615 16:20:18.037336 402446 task_exit.go:188] [ 107: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.037433 402446 task_exit.go:188] [ 107: 110] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.037585 402446 task_signals.go:439] [ 43: 43] Discarding ignored signal 17 D0615 16:20:18.037924 402446 task_exit.go:188] [ 107: 107] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}}) D0615 16:20:18.085110 402446 task_exit.go:188] [ 111: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.085508 402446 task_signals.go:189] [ 111: 113] Signal 9: terminating thread group I0615 16:20:18.085808 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 111, TID: 113, fault addr: 0x0 D0615 16:20:18.086159 402446 task_exit.go:188] [ 111: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.086507 402446 task_exit.go:188] [ 111: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.090279 402446 task_exit.go:188] [ 111: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.090409 402446 task_exit.go:188] [ 111: 113] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.090584 402446 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0615 16:20:18.090978 402446 task_exit.go:188] [ 111: 111] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) D0615 16:20:18.100766 402446 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.101708 402446 task_signals.go:189] [ 112: 116] Signal 9: terminating thread group D0615 16:20:18.101800 402446 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0615 16:20:18.101956 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 112, TID: 116, fault addr: 0x0 D0615 16:20:18.102213 402446 task_exit.go:188] [ 112: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.107049 402446 task_exit.go:188] [ 112: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.107182 402446 task_exit.go:188] [ 112: 116] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.107374 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:18.108578 402446 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x14540, 0x0) D0615 16:20:18.131586 402446 task_run.go:296] [ 115: 118] Unhandled user fault: addr=0 ip=55d6539f9dd6 access=r-- sig=11 err=bad address D0615 16:20:18.131976 402446 task_log.go:87] [ 115: 118] Registers: D0615 16:20:18.132153 402446 task_log.go:94] [ 115: 118] Cs = 0000000000000033 D0615 16:20:18.132315 402446 task_log.go:94] [ 115: 118] Ds = 0000000000000000 D0615 16:20:18.132498 402446 task_log.go:94] [ 115: 118] Eflags = 0000000000010293 D0615 16:20:18.132673 402446 task_log.go:94] [ 115: 118] Es = 0000000000000000 D0615 16:20:18.132861 402446 task_log.go:94] [ 115: 118] Fs = 0000000000000000 D0615 16:20:18.133045 402446 task_log.go:94] [ 115: 118] Fs_base = 00007fc7f1588700 D0615 16:20:18.133205 402446 task_log.go:94] [ 115: 118] Gs = 0000000000000000 D0615 16:20:18.133182 402446 task_exit.go:188] [ 114: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.133280 402446 task_log.go:94] [ 115: 118] Gs_base = 0000000000000000 D0615 16:20:18.133399 402446 task_log.go:94] [ 115: 118] Orig_rax = ffffffffffffffff D0615 16:20:18.133549 402446 task_log.go:94] [ 115: 118] R10 = 0000000000000000 D0615 16:20:18.133677 402446 task_log.go:94] [ 115: 118] R11 = 0000000000000246 D0615 16:20:18.133820 402446 task_log.go:94] [ 115: 118] R12 = 0000000000000000 D0615 16:20:18.134069 402446 task_log.go:94] [ 115: 118] R13 = 0000000020000040 D0615 16:20:18.134235 402446 task_log.go:94] [ 115: 118] R14 = 00007fc7f1587fe0 D0615 16:20:18.134423 402446 task_log.go:94] [ 115: 118] R15 = 0000000000000000 D0615 16:20:18.133857 402446 task_exit.go:188] [ 114: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.133828 402446 task_signals.go:189] [ 114: 117] Signal 9: terminating thread group I0615 16:20:18.135031 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 114, TID: 117, fault addr: 0x0 D0615 16:20:18.135386 402446 task_exit.go:188] [ 114: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.134599 402446 task_log.go:94] [ 115: 118] R8 = 0000000000000000 D0615 16:20:18.135685 402446 task_log.go:94] [ 115: 118] R9 = 0000000000000000 D0615 16:20:18.135929 402446 task_log.go:94] [ 115: 118] Rax = 0000000000000000 D0615 16:20:18.136166 402446 task_log.go:94] [ 115: 118] Rbp = 00007fc7f1588020 D0615 16:20:18.136230 402446 task_log.go:94] [ 115: 118] Rbx = 0000000000000000 D0615 16:20:18.136297 402446 task_log.go:94] [ 115: 118] Rcx = 0000000000000000 D0615 16:20:18.136354 402446 task_log.go:94] [ 115: 118] Rdi = 0000000000000000 D0615 16:20:18.136420 402446 task_log.go:94] [ 115: 118] Rdx = 00000000000001ff D0615 16:20:18.136470 402446 task_log.go:94] [ 115: 118] Rip = 000055d6539f9dd6 D0615 16:20:18.136546 402446 task_log.go:94] [ 115: 118] Rsi = 0000000020000040 D0615 16:20:18.136686 402446 task_log.go:94] [ 115: 118] Rsp = 00007fc7f1587f88 D0615 16:20:18.136746 402446 task_log.go:94] [ 115: 118] Ss = 000000000000002b D0615 16:20:18.136800 402446 task_log.go:111] [ 115: 118] Stack: D0615 16:20:18.136993 402446 task_log.go:128] [ 115: 118] 7fc7f1587f80: 00 00 00 00 00 00 00 00 4d b7 9a 53 d6 55 00 00 D0615 16:20:18.137098 402446 task_log.go:128] [ 115: 118] 7fc7f1587f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.137155 402446 task_log.go:128] [ 115: 118] 7fc7f1587fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.137205 402446 task_log.go:128] [ 115: 118] 7fc7f1587fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.137253 402446 task_log.go:128] [ 115: 118] 7fc7f1587fc0: 40 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.137303 402446 task_log.go:128] [ 115: 118] 7fc7f1587fd0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0615 16:20:18.137348 402446 task_log.go:128] [ 115: 118] 7fc7f1587fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.137387 402446 task_log.go:128] [ 115: 118] 7fc7f1587ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.137443 402446 task_log.go:128] [ 115: 118] 7fc7f1588000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.137548 402446 task_log.go:128] [ 115: 118] 7fc7f1588010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.137608 402446 task_log.go:128] [ 115: 118] 7fc7f1588020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.137659 402446 task_log.go:128] [ 115: 118] 7fc7f1588030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.137749 402446 task_log.go:128] [ 115: 118] 7fc7f1588040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.137853 402446 task_log.go:128] [ 115: 118] 7fc7f1588050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.138441 402446 task_log.go:128] [ 115: 118] 7fc7f1588060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.138529 402446 task_log.go:128] [ 115: 118] 7fc7f1588070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.138621 402446 task_log.go:128] [ 115: 118] 7fc7f1588080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.139942 402446 task_exit.go:188] [ 114: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.140469 402446 task_exit.go:188] [ 114: 117] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.140715 402446 task_signals.go:439] [ 43: 43] Discarding ignored signal 17 D0615 16:20:18.140838 402446 task_log.go:128] [ 115: 118] 7fc7f1588090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.140990 402446 task_log.go:128] [ 115: 118] 7fc7f15880a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.140985 402446 task_exit.go:188] [ 114: 114] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.141148 402446 task_log.go:128] [ 115: 118] 7fc7f15880b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.141317 402446 task_log.go:128] [ 115: 118] 7fc7f15880c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.141494 402446 task_log.go:128] [ 115: 118] 7fc7f15880d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.141696 402446 task_log.go:128] [ 115: 118] 7fc7f15880e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.141907 402446 task_log.go:128] [ 115: 118] 7fc7f15880f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.142085 402446 task_log.go:128] [ 115: 118] 7fc7f1588100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.142214 402446 task_log.go:128] [ 115: 118] 7fc7f1588110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.142350 402446 task_log.go:128] [ 115: 118] 7fc7f1588120: 00 00 00 00 00 00 00 00 60 cf b1 53 d6 55 00 00 D0615 16:20:18.142594 402446 task_log.go:128] [ 115: 118] 7fc7f1588130: 5d 40 a6 53 d6 55 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.142851 402446 task_log.go:128] [ 115: 118] 7fc7f1588140: 5f 93 2b 73 5e 7f 00 00 00 83 58 f1 c7 7f 00 00 D0615 16:20:18.142906 402446 task_log.go:128] [ 115: 118] 7fc7f1588150: 00 20 02 00 00 00 00 00 b8 ac 9a 53 d6 55 00 00 D0615 16:20:18.142973 402446 task_log.go:128] [ 115: 118] 7fc7f1588160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.143008 402446 task_log.go:128] [ 115: 118] 7fc7f1588170: 00 00 00 00 00 00 00 00 5d 40 a6 53 d6 55 00 00 D0615 16:20:18.143041 402446 task_log.go:128] [ 115: 118] 7fc7f1588180: 60 cf b1 53 d6 55 00 00 9a 11 9b 53 d6 55 00 00 D0615 16:20:18.143109 402446 task_log.go:128] [ 115: 118] 7fc7f1588190: 00 00 00 00 00 00 00 00 60 cf b1 53 d6 55 00 00 16:20:18 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0) D0615 16:20:18.143432 402446 task_log.go:128] [ 115: 118] 7fc7f15881a0: 00 00 00 00 00 00 00 00 57 0f 00 00 ff ff ff ff D0615 16:20:18.143697 402446 task_log.go:128] [ 115: 118] 7fc7f15881b0: 00 00 00 00 00 00 00 00 60 1b ae 53 d6 55 00 00 D0615 16:20:18.143976 402446 task_log.go:128] [ 115: 118] 7fc7f15881c0: 0a 00 00 00 00 00 00 00 bf 92 f0 2e 00 00 00 00 D0615 16:20:18.144076 402446 task_log.go:128] [ 115: 118] 7fc7f15881d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.144169 402446 task_log.go:128] [ 115: 118] 7fc7f15881e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.144251 402446 task_log.go:128] [ 115: 118] 7fc7f15881f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.144815 402446 task_log.go:128] [ 115: 118] 7fc7f1588200: 68 cf b1 53 d6 55 00 00 60 cf b1 53 d6 55 00 00 D0615 16:20:18.144940 402446 task_log.go:128] [ 115: 118] 7fc7f1588210: 6c cf b1 53 d6 55 00 00 64 48 9b 53 d6 55 00 00 D0615 16:20:18.145053 402446 task_log.go:128] [ 115: 118] 7fc7f1588220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.145159 402446 task_log.go:128] [ 115: 118] 7fc7f1588230: 5e 93 2b 73 5e 7f 00 00 27 9a 9b 53 d6 55 00 00 D0615 16:20:18.145408 402446 task_log.go:128] [ 115: 118] 7fc7f1588240: 00 00 00 00 00 00 00 00 00 87 58 f1 c7 7f 00 00 D0615 16:20:18.145478 402446 task_log.go:128] [ 115: 118] 7fc7f1588250: 00 87 58 f1 c7 7f 00 00 b9 d3 d8 89 ff a3 c5 54 D0615 16:20:18.145556 402446 task_log.go:128] [ 115: 118] 7fc7f1588260: 5e 93 2b 73 5e 7f 00 00 5f 93 2b 73 5e 7f 00 00 D0615 16:20:18.145671 402446 task_log.go:128] [ 115: 118] 7fc7f1588270: 00 83 58 f1 c7 7f 00 00 00 20 02 00 00 00 00 00 D0615 16:20:18.145851 402446 task_log.go:128] [ 115: 118] 7fc7f1588280: b9 d3 58 8d 4e 41 4a ab b9 d3 42 ba c8 04 69 ff D0615 16:20:18.145960 402446 task_log.go:128] [ 115: 118] 7fc7f1588290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.146522 402446 task_log.go:128] [ 115: 118] 7fc7f15882a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.146661 402446 task_log.go:128] [ 115: 118] 7fc7f15882b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.146794 402446 task_log.go:128] [ 115: 118] 7fc7f15882c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.146903 402446 task_log.go:128] [ 115: 118] 7fc7f15882d0: 00 00 00 00 00 00 00 00 00 8e ef e7 02 f5 90 a5 D0615 16:20:18.146980 402446 task_log.go:128] [ 115: 118] 7fc7f15882e0: 00 87 58 f1 c7 7f 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.147129 402446 task_log.go:128] [ 115: 118] 7fc7f15882f0: 5e 93 2b 73 5e 7f 00 00 3f b5 a0 53 d6 55 00 00 D0615 16:20:18.147223 402446 task_log.go:128] [ 115: 118] 7fc7f1588300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.147316 402446 task_log.go:128] [ 115: 118] 7fc7f1588310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.147385 402446 task_log.go:128] [ 115: 118] 7fc7f1588320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.147438 402446 task_log.go:128] [ 115: 118] 7fc7f1588330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.147491 402446 task_log.go:128] [ 115: 118] 7fc7f1588340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.147546 402446 task_log.go:128] [ 115: 118] 7fc7f1588350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.147598 402446 task_log.go:128] [ 115: 118] 7fc7f1588360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.147663 402446 task_log.go:128] [ 115: 118] 7fc7f1588370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.147728 402446 task_log.go:149] [ 115: 118] Code: D0615 16:20:18.147863 402446 task_log.go:167] [ 115: 118] 55d6539f9d90: 77 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0615 16:20:18.148019 402446 task_log.go:167] [ 115: 118] 55d6539f9da0: 31 c0 c5 f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 D0615 16:20:18.148113 402446 task_log.go:167] [ 115: 118] 55d6539f9db0: 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db D0615 16:20:18.148190 402446 task_log.go:167] [ 115: 118] 55d6539f9dc0: 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 D0615 16:20:18.148267 402446 task_log.go:167] [ 115: 118] 55d6539f9dd0: cf 0f 00 00 77 6a f3 0f 6f 20 66 0f 74 e0 66 0f D0615 16:20:18.148344 402446 task_log.go:167] [ 115: 118] 55d6539f9de0: d7 d4 85 d2 74 04 0f bc c2 c3 48 83 e0 f0 66 0f D0615 16:20:18.149042 402446 task_log.go:167] [ 115: 118] 55d6539f9df0: 74 48 10 66 0f 74 50 20 66 0f 74 58 30 66 0f d7 D0615 16:20:18.149152 402446 task_log.go:167] [ 115: 118] 55d6539f9e00: d1 66 44 0f d7 c2 66 0f d7 cb 48 c1 e2 10 48 c1 D0615 16:20:18.149258 402446 task_log.go:71] [ 115: 118] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e120000-1b2e160000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55d653981000-55d6539a4000 r--p 00000000 00:08 8 /syz-executor 55d6539a4000-55d653a53000 r-xp 00023000 00:08 8 /syz-executor 55d653a53000-55d653aa4000 r--p 000d2000 00:08 8 /syz-executor 55d653aa4000-55d653aea000 r--p 00122000 00:08 8 /syz-executor 55d653aea000-55d653af3000 rw-p 00168000 00:08 8 /syz-executor 55d653b01000-55d653b21000 rw-p 00000000 00:00 0 55d653b21000-55d653f21000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55d653f21000-55d654a5d000 rw-p 00000000 00:00 0 55d654a5d000-55d654a7f000 rw-p 00000000 00:00 0 [heap] 7f5e72aba000-7f5e732ba000 rw-p 00000000 00:00 0 [stack] 7fc7f1568000-7fc7f1569000 ---p 00000000 00:00 0 7fc7f1569000-7fc7f1589000 rw-p 00000000 00:00 0 7fc7f1589000-7fc7f158a000 r--p 00000000 00:00 0 [vvar] 7fc7f158a000-7fc7f158c000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 18800000 *pgalloc.MemoryFile 1b2e120000-1b2e160000 rw-s 11c00000 *pgalloc.MemoryFile 55d653981000-55d6539a4000 r--p 095ab000 *pgalloc.MemoryFile 55d6539a4000-55d653a52000 r-xs 00023000 *gofer.dentryPlatformFile 55d653a52000-55d653a53000 r-xp 009ff000 *pgalloc.MemoryFile 55d653a53000-55d653af3000 rw-p 18177000 *pgalloc.MemoryFile 55d653b01000-55d653b21000 rw-p 17b28000 *pgalloc.MemoryFile 55d653b21000-55d653f21000 r--s 11800000 *pgalloc.MemoryFile 55d653f21000-55d654000000 rw-p 3fe02000 *pgalloc.MemoryFile 55d654a00000-55d654a5d000 rw-p 17c03000 *pgalloc.MemoryFile 55d654a5d000-55d654a5e000 rw-p 04823000 *pgalloc.MemoryFile 55d654a5e000-55d654a7f000 rw-p 17bc2000 *pgalloc.MemoryFile 7f5e73200000-7f5e732b6000 r--p 168a0000 *pgalloc.MemoryFile 7f5e732b6000-7f5e732b8000 r--p 0489c000 *pgalloc.MemoryFile 7f5e732b8000-7f5e732ba000 rw-p 0489a000 *pgalloc.MemoryFile 7fc7f1569000-7fc7f1589000 rw-p 17ba2000 *pgalloc.MemoryFile 7fc7f1589000-7fc7f158a000 r--s 00002000 *pgalloc.MemoryFile 7fc7f158a000-7fc7f158c000 r-xs 00000000 *pgalloc.MemoryFile D0615 16:20:18.150869 402446 task_log.go:73] [ 115: 118] FDTable: fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:201 => name / D0615 16:20:18.151305 402446 task_signals.go:466] [ 115: 118] Notified of signal 11 D0615 16:20:18.151414 402446 task_signals.go:220] [ 115: 118] Signal 11: delivering to handler D0615 16:20:18.176462 402446 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.176723 402446 task_signals.go:189] [ 115: 118] Signal 9: terminating thread group I0615 16:20:18.177180 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 115, TID: 118, fault addr: 0x0 D0615 16:20:18.177405 402446 task_exit.go:188] [ 115: 118] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.178645 402446 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.183044 402446 task_signals.go:189] [ 119: 121] Signal 9: terminating thread group I0615 16:20:18.183832 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 119, TID: 121, fault addr: 0x0 D0615 16:20:18.184116 402446 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.184753 402446 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.185166 402446 task_exit.go:188] [ 115: 118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.185397 402446 task_exit.go:188] [ 115: 118] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.185608 402446 task_signals.go:439] [ 39: 39] Discarding ignored signal 17 D0615 16:20:18.189014 402446 task_exit.go:188] [ 119: 121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.189903 402446 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 0: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x33, 0xffffffffffffffff, 0x0) D0615 16:20:18.197419 402446 task_exit.go:188] [ 119: 121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.197542 402446 task_exit.go:188] [ 119: 121] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.197677 402446 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0615 16:20:18.204905 402446 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x90800, 0x0) D0615 16:20:18.221533 402446 task_run.go:296] [ 122: 123] Unhandled user fault: addr=0 ip=55a44c0b1dd6 access=r-- sig=11 err=bad address D0615 16:20:18.221760 402446 task_log.go:87] [ 122: 123] Registers: D0615 16:20:18.221934 402446 task_log.go:94] [ 122: 123] Cs = 0000000000000033 D0615 16:20:18.222008 402446 task_log.go:94] [ 122: 123] Ds = 0000000000000000 D0615 16:20:18.222096 402446 task_log.go:94] [ 122: 123] Eflags = 0000000000010293 D0615 16:20:18.222207 402446 task_log.go:94] [ 122: 123] Es = 0000000000000000 D0615 16:20:18.222287 402446 task_log.go:94] [ 122: 123] Fs = 0000000000000000 D0615 16:20:18.222351 402446 task_log.go:94] [ 122: 123] Fs_base = 00007fd5d5663700 D0615 16:20:18.222455 402446 task_log.go:94] [ 122: 123] Gs = 0000000000000000 D0615 16:20:18.222509 402446 task_log.go:94] [ 122: 123] Gs_base = 0000000000000000 D0615 16:20:18.222595 402446 task_log.go:94] [ 122: 123] Orig_rax = ffffffffffffffff D0615 16:20:18.222639 402446 task_log.go:94] [ 122: 123] R10 = 0000000000000000 D0615 16:20:18.222733 402446 task_log.go:94] [ 122: 123] R11 = 0000000000000246 D0615 16:20:18.222805 402446 task_log.go:94] [ 122: 123] R12 = 0000000000000000 D0615 16:20:18.222874 402446 task_log.go:94] [ 122: 123] R13 = 0000000020000040 D0615 16:20:18.222966 402446 task_log.go:94] [ 122: 123] R14 = 00007fd5d5662fe0 D0615 16:20:18.223035 402446 task_log.go:94] [ 122: 123] R15 = 0000000000000000 D0615 16:20:18.223082 402446 task_log.go:94] [ 122: 123] R8 = 0000000000000000 D0615 16:20:18.223146 402446 task_log.go:94] [ 122: 123] R9 = 0000000000000000 D0615 16:20:18.223193 402446 task_log.go:94] [ 122: 123] Rax = 0000000000000000 D0615 16:20:18.223259 402446 task_log.go:94] [ 122: 123] Rbp = 00007fd5d5663020 D0615 16:20:18.223338 402446 task_log.go:94] [ 122: 123] Rbx = 0000000000000000 D0615 16:20:18.223410 402446 task_log.go:94] [ 122: 123] Rcx = 0000000000000000 D0615 16:20:18.223497 402446 task_log.go:94] [ 122: 123] Rdi = 0000000000000000 D0615 16:20:18.223580 402446 task_log.go:94] [ 122: 123] Rdx = 00000000000001ff D0615 16:20:18.223636 402446 task_log.go:94] [ 122: 123] Rip = 000055a44c0b1dd6 D0615 16:20:18.223691 402446 task_log.go:94] [ 122: 123] Rsi = 0000000020000040 D0615 16:20:18.223744 402446 task_log.go:94] [ 122: 123] Rsp = 00007fd5d5662f88 D0615 16:20:18.223820 402446 task_log.go:94] [ 122: 123] Ss = 000000000000002b D0615 16:20:18.223885 402446 task_log.go:111] [ 122: 123] Stack: D0615 16:20:18.224486 402446 task_log.go:128] [ 122: 123] 7fd5d5662f80: 00 00 00 00 00 00 00 00 4d 37 06 4c a4 55 00 00 D0615 16:20:18.224620 402446 task_log.go:128] [ 122: 123] 7fd5d5662f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.224742 402446 task_log.go:128] [ 122: 123] 7fd5d5662fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.224845 402446 task_log.go:128] [ 122: 123] 7fd5d5662fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.224984 402446 task_log.go:128] [ 122: 123] 7fd5d5662fc0: 40 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.225065 402446 task_log.go:128] [ 122: 123] 7fd5d5662fd0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0615 16:20:18.225124 402446 task_log.go:128] [ 122: 123] 7fd5d5662fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.225267 402446 task_log.go:128] [ 122: 123] 7fd5d5662ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.225381 402446 task_log.go:128] [ 122: 123] 7fd5d5663000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.225455 402446 task_log.go:128] [ 122: 123] 7fd5d5663010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.225570 402446 task_log.go:128] [ 122: 123] 7fd5d5663020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.225684 402446 task_log.go:128] [ 122: 123] 7fd5d5663030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.225803 402446 task_log.go:128] [ 122: 123] 7fd5d5663040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.225922 402446 task_log.go:128] [ 122: 123] 7fd5d5663050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.226085 402446 task_log.go:128] [ 122: 123] 7fd5d5663060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.226242 402446 task_log.go:128] [ 122: 123] 7fd5d5663070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.226319 402446 task_log.go:128] [ 122: 123] 7fd5d5663080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.226428 402446 task_log.go:128] [ 122: 123] 7fd5d5663090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.226564 402446 task_log.go:128] [ 122: 123] 7fd5d56630a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.226713 402446 task_log.go:128] [ 122: 123] 7fd5d56630b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.226810 402446 task_log.go:128] [ 122: 123] 7fd5d56630c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.226948 402446 task_log.go:128] [ 122: 123] 7fd5d56630d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.227033 402446 task_log.go:128] [ 122: 123] 7fd5d56630e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.227108 402446 task_log.go:128] [ 122: 123] 7fd5d56630f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.227257 402446 task_log.go:128] [ 122: 123] 7fd5d5663100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.227394 402446 task_log.go:128] [ 122: 123] 7fd5d5663110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.227486 402446 task_log.go:128] [ 122: 123] 7fd5d5663120: 00 00 00 00 00 00 00 00 60 4f 1d 4c a4 55 00 00 D0615 16:20:18.227642 402446 task_log.go:128] [ 122: 123] 7fd5d5663130: 5d c0 11 4c a4 55 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.227819 402446 task_log.go:128] [ 122: 123] 7fd5d5663140: 5f 73 58 ca 62 7f 00 00 00 33 66 d5 d5 7f 00 00 D0615 16:20:18.227958 402446 task_log.go:128] [ 122: 123] 7fd5d5663150: 00 20 02 00 00 00 00 00 b8 2c 06 4c a4 55 00 00 D0615 16:20:18.228070 402446 task_log.go:128] [ 122: 123] 7fd5d5663160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.228213 402446 task_log.go:128] [ 122: 123] 7fd5d5663170: 00 00 00 00 00 00 00 00 5d c0 11 4c a4 55 00 00 D0615 16:20:18.228489 402446 task_log.go:128] [ 122: 123] 7fd5d5663180: 60 4f 1d 4c a4 55 00 00 9a 91 06 4c a4 55 00 00 D0615 16:20:18.228656 402446 task_log.go:128] [ 122: 123] 7fd5d5663190: 00 00 00 00 00 00 00 00 60 4f 1d 4c a4 55 00 00 D0615 16:20:18.228778 402446 task_log.go:128] [ 122: 123] 7fd5d56631a0: 00 00 00 00 00 00 00 00 57 0f 00 00 ff ff ff ff D0615 16:20:18.228870 402446 task_log.go:128] [ 122: 123] 7fd5d56631b0: 00 00 00 00 00 00 00 00 60 9b 19 4c a4 55 00 00 D0615 16:20:18.228966 402446 task_log.go:128] [ 122: 123] 7fd5d56631c0: 0a 00 00 00 00 00 00 00 0e 7d 8f 34 00 00 00 00 D0615 16:20:18.229115 402446 task_log.go:128] [ 122: 123] 7fd5d56631d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.229212 402446 task_log.go:128] [ 122: 123] 7fd5d56631e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.229290 402446 task_log.go:128] [ 122: 123] 7fd5d56631f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.229463 402446 task_log.go:128] [ 122: 123] 7fd5d5663200: 68 4f 1d 4c a4 55 00 00 60 4f 1d 4c a4 55 00 00 D0615 16:20:18.229553 402446 task_log.go:128] [ 122: 123] 7fd5d5663210: 6c 4f 1d 4c a4 55 00 00 64 c8 06 4c a4 55 00 00 D0615 16:20:18.229744 402446 task_log.go:128] [ 122: 123] 7fd5d5663220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.229846 402446 task_log.go:128] [ 122: 123] 7fd5d5663230: 5e 73 58 ca 62 7f 00 00 27 1a 07 4c a4 55 00 00 D0615 16:20:18.229953 402446 task_log.go:128] [ 122: 123] 7fd5d5663240: 00 00 00 00 00 00 00 00 00 37 66 d5 d5 7f 00 00 D0615 16:20:18.230079 402446 task_log.go:128] [ 122: 123] 7fd5d5663250: 00 37 66 d5 d5 7f 00 00 3d 70 db e6 51 fa 8f c2 D0615 16:20:18.230153 402446 task_log.go:128] [ 122: 123] 7fd5d5663260: 5e 73 58 ca 62 7f 00 00 5f 73 58 ca 62 7f 00 00 D0615 16:20:18.230250 402446 task_log.go:128] [ 122: 123] 7fd5d5663270: 00 33 66 d5 d5 7f 00 00 00 20 02 00 00 00 00 00 D0615 16:20:18.230336 402446 task_log.go:128] [ 122: 123] 7fd5d5663280: 3d 70 5b 82 9d 50 24 3d 3d 70 41 d5 5f 62 c7 69 D0615 16:20:18.230436 402446 task_log.go:128] [ 122: 123] 7fd5d5663290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.230603 402446 task_log.go:128] [ 122: 123] 7fd5d56632a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.230754 402446 task_log.go:128] [ 122: 123] 7fd5d56632b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.230937 402446 task_log.go:128] [ 122: 123] 7fd5d56632c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.231027 402446 task_log.go:128] [ 122: 123] 7fd5d56632d0: 00 00 00 00 00 00 00 00 00 86 5a 27 05 02 52 5b D0615 16:20:18.231085 402446 task_log.go:128] [ 122: 123] 7fd5d56632e0: 00 37 66 d5 d5 7f 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.231210 402446 task_log.go:128] [ 122: 123] 7fd5d56632f0: 5e 73 58 ca 62 7f 00 00 3f 35 0c 4c a4 55 00 00 D0615 16:20:18.231324 402446 task_log.go:128] [ 122: 123] 7fd5d5663300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.231499 402446 task_log.go:128] [ 122: 123] 7fd5d5663310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.231688 402446 task_log.go:128] [ 122: 123] 7fd5d5663320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.231862 402446 task_log.go:128] [ 122: 123] 7fd5d5663330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.232073 402446 task_log.go:128] [ 122: 123] 7fd5d5663340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.232242 402446 task_log.go:128] [ 122: 123] 7fd5d5663350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.232374 402446 task_log.go:128] [ 122: 123] 7fd5d5663360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.232577 402446 task_log.go:128] [ 122: 123] 7fd5d5663370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0615 16:20:18.232653 402446 task_log.go:149] [ 122: 123] Code: D0615 16:20:18.232700 402446 task_log.go:167] [ 122: 123] 55a44c0b1d90: 77 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0615 16:20:18.232762 402446 task_log.go:167] [ 122: 123] 55a44c0b1da0: 31 c0 c5 f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 D0615 16:20:18.232863 402446 task_log.go:167] [ 122: 123] 55a44c0b1db0: 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db D0615 16:20:18.232937 402446 task_log.go:167] [ 122: 123] 55a44c0b1dc0: 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 D0615 16:20:18.233107 402446 task_log.go:167] [ 122: 123] 55a44c0b1dd0: cf 0f 00 00 77 6a f3 0f 6f 20 66 0f 74 e0 66 0f D0615 16:20:18.233233 402446 task_log.go:167] [ 122: 123] 55a44c0b1de0: d7 d4 85 d2 74 04 0f bc c2 c3 48 83 e0 f0 66 0f D0615 16:20:18.233518 402446 task_log.go:167] [ 122: 123] 55a44c0b1df0: 74 48 10 66 0f 74 50 20 66 0f 74 58 30 66 0f d7 D0615 16:20:18.233613 402446 task_log.go:167] [ 122: 123] 55a44c0b1e00: d1 66 44 0f d7 c2 66 0f d7 cb 48 c1 e2 10 48 c1 D0615 16:20:18.233696 402446 task_log.go:71] [ 122: 123] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e420000-1b2e460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55a44c039000-55a44c05c000 r--p 00000000 00:08 8 /syz-executor 55a44c05c000-55a44c10b000 r-xp 00023000 00:08 8 /syz-executor 55a44c10b000-55a44c15c000 r--p 000d2000 00:08 8 /syz-executor 55a44c15c000-55a44c1a2000 r--p 00122000 00:08 8 /syz-executor 55a44c1a2000-55a44c1ab000 rw-p 00168000 00:08 8 /syz-executor 55a44c1b9000-55a44c1d9000 rw-p 00000000 00:00 0 55a44c1d9000-55a44c5d9000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 55a44c5d9000-55a44d115000 rw-p 00000000 00:00 0 55a44d115000-55a44d137000 rw-p 00000000 00:00 0 [heap] 7f62c9d88000-7f62ca588000 rw-p 00000000 00:00 0 [stack] 7fd5d5643000-7fd5d5644000 ---p 00000000 00:00 0 7fd5d5644000-7fd5d5664000 rw-p 00000000 00:00 0 7fd5d5664000-7fd5d5665000 r--p 00000000 00:00 0 [vvar] 7fd5d5665000-7fd5d5667000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 18400000 *pgalloc.MemoryFile 1b2e420000-1b2e460000 rw-s 14400000 *pgalloc.MemoryFile 55a44c039000-55a44c05c000 r--p 16eb5000 *pgalloc.MemoryFile 55a44c05c000-55a44c10a000 r-xs 00023000 *gofer.dentryPlatformFile 55a44c10a000-55a44c10b000 r-xp 03fab000 *pgalloc.MemoryFile 55a44c10b000-55a44c1ab000 rw-p 17b95000 *pgalloc.MemoryFile 55a44c1b9000-55a44c1d9000 rw-p 17b08000 *pgalloc.MemoryFile 55a44c1d9000-55a44c5d9000 r--s 14000000 *pgalloc.MemoryFile 55a44c5d9000-55a44c600000 rw-p 3ffb9000 *pgalloc.MemoryFile 55a44d000000-55a44d115000 rw-p 18062000 *pgalloc.MemoryFile 55a44d115000-55a44d116000 rw-p 04822000 *pgalloc.MemoryFile 55a44d116000-55a44d137000 rw-p 17c35000 *pgalloc.MemoryFile 7f62ca400000-7f62ca584000 r--p 16f78000 *pgalloc.MemoryFile 7f62ca584000-7f62ca586000 r--p 045fb000 *pgalloc.MemoryFile 7f62ca586000-7f62ca588000 rw-p 04828000 *pgalloc.MemoryFile 7fd5d5644000-7fd5d5664000 rw-p 17b48000 *pgalloc.MemoryFile 7fd5d5664000-7fd5d5665000 r--s 00002000 *pgalloc.MemoryFile 7fd5d5665000-7fd5d5667000 r-xs 00000000 *pgalloc.MemoryFile D0615 16:20:18.235296 402446 task_log.go:73] [ 122: 123] FDTable: fd:0 => name pipe:[12] fd:1 => name pipe:[12] fd:2 => name pipe:[12] fd:201 => name / D0615 16:20:18.235845 402446 task_signals.go:466] [ 122: 123] Notified of signal 11 D0615 16:20:18.236039 402446 task_signals.go:220] [ 122: 123] Signal 11: delivering to handler D0615 16:20:18.237209 402446 task_exit.go:188] [ 120: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.237787 402446 task_exit.go:188] [ 120: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.237937 402446 task_signals.go:189] [ 120: 124] Signal 9: terminating thread group I0615 16:20:18.238340 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 120, TID: 124, fault addr: 0x0 D0615 16:20:18.238756 402446 task_exit.go:188] [ 120: 124] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.242911 402446 task_exit.go:188] [ 120: 124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.243064 402446 task_exit.go:188] [ 120: 124] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.243223 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:18.243986 402446 task_exit.go:188] [ 120: 120] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) D0615 16:20:18.247317 402446 task_exit.go:188] [ 122: 122] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.247921 402446 task_signals.go:189] [ 122: 123] Signal 9: terminating thread group I0615 16:20:18.248348 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 122, TID: 123, fault addr: 0x0 D0615 16:20:18.248430 402446 task_exit.go:188] [ 122: 122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.248591 402446 task_exit.go:188] [ 122: 123] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.252719 402446 task_exit.go:188] [ 122: 123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.252967 402446 task_exit.go:188] [ 122: 123] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.253177 402446 task_signals.go:439] [ 43: 43] Discarding ignored signal 17 D0615 16:20:18.253615 402446 task_exit.go:188] [ 122: 122] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 2: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x3000)=nil) D0615 16:20:18.298108 402446 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.298462 402446 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.298879 402446 task_signals.go:189] [ 125: 128] Signal 9: terminating thread group I0615 16:20:18.299458 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 125, TID: 128, fault addr: 0x0 D0615 16:20:18.299738 402446 task_exit.go:188] [ 125: 128] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.303895 402446 task_exit.go:188] [ 125: 128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.304070 402446 task_exit.go:188] [ 125: 128] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.304256 402446 task_signals.go:439] [ 44: 44] Discarding ignored signal 17 D0615 16:20:18.305449 402446 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@size={'size', 0x3d, [0x35, 0x0]}}]}) D0615 16:20:18.315642 402446 task_exit.go:188] [ 126: 126] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.316015 402446 task_signals.go:189] [ 126: 129] Signal 9: terminating thread group I0615 16:20:18.316250 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 126, TID: 129, fault addr: 0x0 D0615 16:20:18.317198 402446 task_exit.go:188] [ 126: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.317983 402446 task_exit.go:188] [ 126: 126] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0615 16:20:18.318450 402446 loader.go:166] [ 127: 131] Error opening ./file0: no such file or directory D0615 16:20:18.321898 402446 task_exit.go:188] [ 126: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.322062 402446 task_exit.go:188] [ 126: 129] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.322205 402446 task_signals.go:439] [ 39: 39] Discarding ignored signal 17 D0615 16:20:18.323630 402446 task_exit.go:188] [ 126: 126] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000380)='\'', 0x1, 0x8001}], 0x0, &(0x7f0000000a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x36]}}, {@huge_advise}]}) D0615 16:20:18.335441 402446 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.335782 402446 task_signals.go:189] [ 127: 131] Signal 9: terminating thread group I0615 16:20:18.335963 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 127, TID: 131, fault addr: 0x0 D0615 16:20:18.336534 402446 task_exit.go:188] [ 127: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.336906 402446 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0615 16:20:18.338519 402446 compat.go:123] Unsupported syscall prctl(0x23,0x7,0x20ffc000,0x0,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/prctl for more information. D0615 16:20:18.341474 402446 task_exit.go:188] [ 127: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.341569 402446 task_exit.go:188] [ 127: 131] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.341710 402446 task_signals.go:439] [ 41: 41] Discarding ignored signal 17 D0615 16:20:18.342666 402446 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) D0615 16:20:18.350850 402446 task_exit.go:188] [ 130: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.351719 402446 task_signals.go:189] [ 130: 133] Signal 9: terminating thread group D0615 16:20:18.352298 402446 task_exit.go:188] [ 130: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0615 16:20:18.352288 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 130, TID: 133, fault addr: 0x0 D0615 16:20:18.352631 402446 task_exit.go:188] [ 130: 133] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.357116 402446 task_exit.go:188] [ 130: 133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0615 16:20:18.357292 402446 task_exit.go:188] [ 130: 133] Transitioning from exit state TaskExitZombie to TaskExitDead D0615 16:20:18.357666 402446 task_signals.go:439] [ 43: 43] Discarding ignored signal 17 D0615 16:20:18.378305 402446 task_exit.go:188] [ 130: 130] Transitioning from exit state TaskExitZombie to TaskExitDead 16:20:18 executing program 2: syz_mount_image$fuse(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x60, &(0x7f0000000800)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) D0615 16:20:18.391860 402446 task_exit.go:188] [ 132: 132] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.392417 402446 task_signals.go:189] [ 132: 136] Signal 9: terminating thread group I0615 16:20:18.392715 402446 compat.go:135] Uncaught signal: "killed" (9), PID: 132, TID: 136, fault addr: 0x0 D0615 16:20:18.392920 402446 task_exit.go:188] [ 132: 136] Transitioning from exit state TaskExitNone to TaskExitInitiated D0615 16:20:18.393127 402446 task_exit.go:188] [ 132: 132] Transitioning from exit state TaskExitInitiated to TaskExitZombie panic: WARNING: circular locking detected: tmpfs.inodeMutex -> mm.mappingRWMutex: goroutine 1876 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023d780, 0xc00023dd00, {0xc000a8a910, 0x2, 0x2}) pkg/sync/locking/lockdep.go:56 +0x1f4 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023de20, 0xc000d4e4e0) pkg/sync/locking/lockdep.go:76 +0x65 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc00023de00, 0xc000d4e5f8) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x226 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023d780, 0xc00023de00, {0xc000f6ce68, 0x1, 0x1}) pkg/sync/locking/lockdep.go:73 +0x46c gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023dda0, 0xc000d4e728) pkg/sync/locking/lockdep.go:76 +0x65 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc00023dd80, 0xc000d4e840) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x226 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023d780, 0xc00023dd80, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023d780, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc000c64064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000c64000, {0x1b85c70, 0xc000dd0a80}, {0xc000d8c000, 0x3000}, {0x79, 0xf7, 0x46}, 0x0, 0xc000d4edf8) pkg/sentry/mm/io.go:530 +0xf8 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000c64000, {0x1b85c70, 0xc000dd0a80}, {0x0, 0x8, 0x10, 0x7f45ef42d3c8}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6b5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc000c64000, {0x1b85c70, 0xc000dd0a80}, {0x0, 0x154dbb0, 0x7f45040b0008, 0x754}, {0x1b2e380, 0xc000a8a8d0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x229 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo(...) pkg/usermem/usermem.go:515 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc00094cc00, {0x1b85c70, 0xc000dd0a80}, {{0x1b78d48, 0xc000c64000}, {0x0, 0x1, 0x20000380, 0x1}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x57b gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).PWrite(0x0, {0x1b85c70, 0xc000dd0a80}, {{0x1b78d48, 0xc000c64000}, {0x0, 0x1, 0x20000380, 0x1}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:415 +0xad gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).PWrite(0xc00094cc00, {0x1b85c70, 0xc000dd0a80}, {{0x1b78d48, 0xc000c64000}, {0x0, 0x1, 0x20000380, 0x1}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:653 +0x14a gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.pwrite(0x11b3e2d, 0xc00094cc00, {{0x1b78d48, 0xc000c64000}, {0x0, 0x1, 0x20000380, 0x1}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:504 +0xad gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Pwrite64(0xc000dd0a80, {{0x3}, {0x20000380}, {0x1}, {0x8001}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:421 +0x393 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000dd0a80, 0x12, {{0x3}, {0x20000380}, {0x1}, {0x8001}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000dd0a80, 0x46f779, {{0x3}, {0x20000380}, {0x1}, {0x8001}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000496780, 0x46fc2c, {{0x3}, {0x20000380}, {0x1}, {0x8001}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000dd0a80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000dd0a80, 0xc000dd0a80) pkg/sentry/kernel/task_run.go:253 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000dd0a80, 0x89) pkg/sentry/kernel/task_run.go:94 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:370 +0x1a9 known lock chain: mm.mappingRWMutex -> tmpfs.filesystemRWMutex -> tmpfs.iterMutex -> tmpfs.inodeMutex ====== mm.mappingRWMutex -> tmpfs.filesystemRWMutex ===== goroutine 980 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023dd00, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0004f4070) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0004f4000, {0x6400000000, 0xc000000073}, {0x0, 0x0}, {0xc00053a3c0, 0xc0004b28c0}, 0x40f3fd) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xaa gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x259f340, {0x1b857a8, 0x259f340}, {0x0, 0x0}, {0xc00053a3c0, 0xc0004b28c0}) pkg/sentry/vfs/pathname.go:57 +0x2e5 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc0006f8200, {0x1b857a8, 0x259f340}) pkg/sentry/vfs/file_description.go:791 +0x125 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0xc0009ed000, {0x1b857a8, 0x259f340}, {0xc0009ed000, 0x5255a6}, 0xc) pkg/sentry/mm/procfs.go:163 +0x488 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(...) pkg/sentry/mm/procfs.go:128 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc0007d8000, {0x1b857a8, 0x259f340}) pkg/sentry/mm/debug.go:49 +0x299 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0xc000de14b0) pkg/sentry/mm/debug.go:38 +0x49 fmt.(*pp).handleMethods(0xc00081f110, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc00081f110, {0x189b700, 0xc0007d8000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc00081f110, {0xc0003573f8, 0x18}, {0xc0008d48f0, 0x1d, 0x47}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc0003573f8, 0x18}, {0xc0008d48f0, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x25ef618}, 0x3, 0x2, {0x473586, 0x1, 0x25f1300}, {0xc0003573f8, 0x18}, {0xc0008d48f0, 0x1, ...}) pkg/log/glog.go:82 +0x1f5 gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc00024af60, 0x2, {0xc0003573f8, 0x18}, {0xc0008d48f0, 0x1, 0x1}) pkg/log/log.go:219 +0x109 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc0003573f8, 0x18}, {0xc0008d48f0, 0x1, 0x1}) pkg/log/log.go:292 +0x89 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc000aba000, {0x18aa9cd, 0xc}, {0xc0008d48f0, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc000aba000) pkg/sentry/kernel/task_log.go:71 +0xdd gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aba000, 0xc000aba000) pkg/sentry/kernel/task_run.go:297 +0x1525 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000aba000, 0x53) pkg/sentry/kernel/task_run.go:94 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:370 +0x1a9 ====== tmpfs.filesystemRWMutex -> tmpfs.iterMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023de00, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*iterMutex).Lock(0xc00013fbd8) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/iter_mutex.go:18 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*directory).insertChildLocked(0xc00013f800, 0xc0002441e0, {0x18a34f8, 0x2}) pkg/sentry/fsimpl/tmpfs/directory.go:70 +0x1bb gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt.func1(0xc00013f850, {0x18a34f8, 0x2}) pkg/sentry/fsimpl/tmpfs/filesystem.go:759 +0x1fb gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0004f40c0, {0x1b85be8, 0xc0001ac1c8}, 0xc0003bbb00, 0x0, 0xc0004086a8) pkg/sentry/fsimpl/tmpfs/filesystem.go:199 +0x410 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0004f40c0, {0x1b85be8, 0xc0001ac1c8}, 0xc0003bbb00, {0x18ab730, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0x18a34f8, {0x1b85be8, 0xc0001ac1c8}, 0x1, 0xc000408900, {0x18ab730, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x215 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc0001a67b0, {0x1b85d80, 0xc0001e20e0}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x406 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc0001a2000) runsc/boot/vfs.go:136 +0xd10 gvisor.dev/gvisor/runsc/boot.New({{0x7ffc2149efcf, 0x19}, 0xc0005efd80, 0xc00000c3c0, 0x8, 0x0, {0xc00003ffc8, 0x1, 0x1}, {0xc000190e80, ...}, ...}) runsc/boot/loader.go:372 +0x2785 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00032e000, {0xc00023a0e0, 0x10}, 0xc000380600, {0xc00030efa0, 0x2, 0x53cc4a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc00023c000, {0x1b59d70, 0xc000220008}, {0xc00030efa0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1b4ca60, 0x23}) runsc/cli/main.go:240 +0x2745 main.main() runsc/main.go:23 +0x3d ====== tmpfs.iterMutex -> tmpfs.inodeMutex ===== goroutine 387 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0x8d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023dd80, 0x0) pkg/sync/locking/lockdep.go:110 +0x3ee gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc00059d880) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x3f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchAtime(0xc00059d850, 0xc00053af60) pkg/sentry/fsimpl/tmpfs/tmpfs.go:768 +0xb6 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*directoryFD).IterDirents(0xc0001bb000, {0x1b85c70, 0xc000b76a80}, {0x1b2ef40, 0xc0003b4700}) pkg/sentry/fsimpl/tmpfs/directory.go:128 +0x416 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).IterDirents(...) pkg/sentry/vfs/file_description.go:676 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.getdents(0xc000b76a80, {{0x3}, {0x55d654a5eaf0}, {0x8000}, {0x231}, {0x30}, {0x55d653af0640}}, 0x37) pkg/sentry/syscalls/linux/vfs2/getdents.go:68 +0x219 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Getdents64(0xc0008a95a0, {{0x3}, {0x55d654a5eaf0}, {0x8000}, {0x231}, {0x30}, {0x55d653af0640}}) pkg/sentry/syscalls/linux/vfs2/getdents.go:36 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b76a80, 0xd9, {{0x3}, {0x55d654a5eaf0}, {0x8000}, {0x231}, {0x30}, {0x55d653af0640}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b76a80, 0x46f779, {{0x3}, {0x55d654a5eaf0}, {0x8000}, {0x231}, {0x30}, {0x55d653af0640}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00032e870, 0x46fc2c, {{0x3}, {0x55d654a5eaf0}, {0x8000}, {0x231}, {0x30}, {0x55d653af0640}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b76a80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b76a80, 0xc000b76a80) pkg/sentry/kernel/task_run.go:253 +0x16b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b76a80, 0x27) pkg/sentry/kernel/task_run.go:94 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:370 +0x1a9 goroutine 1876 [running]: panic({0x16c2ec0, 0xc000a8a950}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc000d4e2b0 sp=0xc000d4e1f0 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023d780, 0xc00023dd00, {0xc000a8a910, 0x2, 0x2}) pkg/sync/locking/lockdep.go:71 +0x954 fp=0xc000d4e418 sp=0xc000d4e2b0 pc=0x92ad74 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023de20, 0xc000d4e4e0) pkg/sync/locking/lockdep.go:76 +0x65 fp=0xc000d4e478 sp=0xc000d4e418 pc=0x92ae25 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc00023de00, 0xc000d4e5f8) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x226 fp=0xc000d4e4f8 sp=0xc000d4e478 pc=0x926b06 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023d780, 0xc00023de00, {0xc000f6ce68, 0x1, 0x1}) pkg/sync/locking/lockdep.go:73 +0x46c fp=0xc000d4e660 sp=0xc000d4e4f8 pc=0x92a88c gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023dda0, 0xc000d4e728) pkg/sync/locking/lockdep.go:76 +0x65 fp=0xc000d4e6c0 sp=0xc000d4e660 pc=0x92ae25 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc00023dd80, 0xc000d4e840) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x226 fp=0xc000d4e740 sp=0xc000d4e6c0 pc=0x926b06 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023d780, 0xc00023dd80, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x46c fp=0xc000d4e8a8 sp=0xc000d4e740 pc=0x92a88c gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023d780, 0x0) pkg/sync/locking/lockdep.go:107 +0x3ba fp=0xc000d4ea20 sp=0xc000d4e8a8 pc=0x92b21a gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc000c64064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x3f fp=0xc000d4ea40 sp=0xc000d4ea20 pc=0xb4a61f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000c64000, {0x1b85c70, 0xc000dd0a80}, {0xc000d8c000, 0x3000}, {0x79, 0xf7, 0x46}, 0x0, 0xc000d4edf8) pkg/sentry/mm/io.go:530 +0xf8 fp=0xc000d4ebd0 sp=0xc000d4ea40 pc=0xb45278 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000c64000, {0x1b85c70, 0xc000dd0a80}, {0x0, 0x8, 0x10, 0x7f45ef42d3c8}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6b5 fp=0xc000d4ed00 sp=0xc000d4ebd0 pc=0xb46195 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc000c64000, {0x1b85c70, 0xc000dd0a80}, {0x0, 0x154dbb0, 0x7f45040b0008, 0x754}, {0x1b2e380, 0xc000a8a8d0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x229 fp=0xc000d4ee20 sp=0xc000d4ed00 pc=0xb435c9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo(...) pkg/usermem/usermem.go:515 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc00094cc00, {0x1b85c70, 0xc000dd0a80}, {{0x1b78d48, 0xc000c64000}, {0x0, 0x1, 0x20000380, 0x1}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x57b fp=0xc000d4f070 sp=0xc000d4ee20 pc=0xbd233b gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).PWrite(0x0, {0x1b85c70, 0xc000dd0a80}, {{0x1b78d48, 0xc000c64000}, {0x0, 0x1, 0x20000380, 0x1}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:415 +0xad fp=0xc000d4f110 sp=0xc000d4f070 pc=0xbd1d2d gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).PWrite(0xc00094cc00, {0x1b85c70, 0xc000dd0a80}, {{0x1b78d48, 0xc000c64000}, {0x0, 0x1, 0x20000380, 0x1}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:653 +0x14a fp=0xc000d4f1f0 sp=0xc000d4f110 pc=0x99fb6a gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.pwrite(0x11b3e2d, 0xc00094cc00, {{0x1b78d48, 0xc000c64000}, {0x0, 0x1, 0x20000380, 0x1}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:504 +0xad fp=0xc000d4f380 sp=0xc000d4f1f0 pc=0x11b174d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Pwrite64(0xc000dd0a80, {{0x3}, {0x20000380}, {0x1}, {0x8001}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:421 +0x393 fp=0xc000d4f530 sp=0xc000d4f380 pc=0x11b05f3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000dd0a80, 0x12, {{0x3}, {0x20000380}, {0x1}, {0x8001}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9d8 fp=0xc000d4fa78 sp=0xc000d4f530 pc=0xd3f4b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000dd0a80, 0x46f779, {{0x3}, {0x20000380}, {0x1}, {0x8001}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6a fp=0xc000d4fb00 sp=0xc000d4fa78 pc=0xd410aa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000496780, 0x46fc2c, {{0x3}, {0x20000380}, {0x1}, {0x8001}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000d4fb78 sp=0xc000d4fb00 pc=0xd40b2f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000dd0a80) pkg/sentry/kernel/task_syscall.go:257 +0x3e7 fp=0xc000d4fc80 sp=0xc000d4fb78 pc=0xd40747 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000dd0a80, 0xc000dd0a80) pkg/sentry/kernel/task_run.go:253 +0x16b8 fp=0xc000d4feb8 sp=0xc000d4fc80 pc=0xd2ba58 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000dd0a80, 0x89) pkg/sentry/kernel/task_run.go:94 +0x35b fp=0xc000d4ffb0 sp=0xc000d4feb8 pc=0xd2997b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·238() pkg/sentry/kernel/task_start.go:370 +0x48 fp=0xc000d4ffe0 sp=0xc000d4ffb0 pc=0xd3cfe8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000d4ffe8 sp=0xc000d4ffe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:370 +0x1a9 goroutine 1 [semacquire]: runtime.gopark(0x25fa360, 0x406fe0, 0x0, 0xa0, 0xc000621520) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00079b4e0 sp=0xc00079b4c0 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc00053a214, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc00079b548 sp=0xc00079b4e0 pc=0x44d5ac sync.runtime_Semacquire(0xc00053a214) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc00079b578 sp=0xc00079b548 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc00053a214) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc00079b5c0 sp=0xc00079b578 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1319 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000018000) runsc/boot/loader.go:1096 +0x5f fp=0xc00079b5e8 sp=0xc00079b5c0 pc=0x1404cff gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00032e000, {0xc00023a0e0, 0x10}, 0xc000380600, {0xc00030efa0, 0x2, 0x53cc4a}) runsc/cmd/boot.go:331 +0x151d fp=0xc00079baf8 sp=0xc00079b5e8 pc=0x14feadd github.com/google/subcommands.(*Commander).Execute(0xc00023c000, {0x1b59d70, 0xc000220008}, {0xc00030efa0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc00079bc10 sp=0xc00079baf8 pc=0x550cea github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1b4ca60, 0x23}) runsc/cli/main.go:240 +0x2745 fp=0xc00079bf60 sp=0xc00079bc10 pc=0x1534845 main.main() runsc/main.go:23 +0x3d fp=0xc00079bf80 sp=0xc00079bf60 pc=0x15350dd runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc00079bfe0 sp=0xc00079bf80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00079bfe8 sp=0xc00079bfe0 pc=0x46e001 goroutine 2 [force gc (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013afb0 sp=0xc00013af90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013afe0 sp=0xc00013afb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013afe8 sp=0xc00013afe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013b7b0 sp=0xc00013b790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc00013b7e0 sp=0xc00013b7b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013b7e8 sp=0xc00013b7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 4 [GC scavenge wait]: runtime.gopark(0xc0001c07b8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001c0780 sp=0xc0001c0760 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc0001c07e0 sp=0xc0001c0780 pc=0x4235e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001c07e8 sp=0xc0001c07e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 18 [finalizer wait]: runtime.gopark(0xc0002024e0, 0xc00013a770, 0x71, 0x7e, 0x25d1d20) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a630 sp=0xc00013a610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013a7e0 sp=0xc00013a630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136760 sp=0xc000136740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001367e0 sp=0xc000136760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001367e8 sp=0xc0001367e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136f60 sp=0xc000136f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000136fe0 sp=0xc000136f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000136fe8 sp=0xc000136fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137760 sp=0xc000137740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001377e0 sp=0xc000137760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001377e8 sp=0xc0001377e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137f60 sp=0xc000137f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000137fe0 sp=0xc000137f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000137fe8 sp=0xc000137fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138760 sp=0xc000138740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001387e0 sp=0xc000138760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001387e8 sp=0xc0001387e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508760 sp=0xc000508740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005087e0 sp=0xc000508760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504760 sp=0xc000504740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005047e0 sp=0xc000504760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508f60 sp=0xc000508f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000508fe0 sp=0xc000508f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509760 sp=0xc000509740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005097e0 sp=0xc000509760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509f60 sp=0xc000509f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000509fe0 sp=0xc000509f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050a760 sp=0xc00050a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050a7e0 sp=0xc00050a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050a7e8 sp=0xc00050a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050af60 sp=0xc00050af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050afe0 sp=0xc00050af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050b760 sp=0xc00050b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050b7e0 sp=0xc00050b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050b7e8 sp=0xc00050b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050bf60 sp=0xc00050bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050bfe0 sp=0xc00050bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050bfe8 sp=0xc00050bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000512760 sp=0xc000512740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005127e0 sp=0xc000512760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005127e8 sp=0xc0005127e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138f60 sp=0xc000138f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000138fe0 sp=0xc000138f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000138fe8 sp=0xc000138fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504f60 sp=0xc000504f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000504fe0 sp=0xc000504f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505760 sp=0xc000505740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005057e0 sp=0xc000505760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139760 sp=0xc000139740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001397e0 sp=0xc000139760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001397e8 sp=0xc0001397e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000512f60 sp=0xc000512f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000512fe0 sp=0xc000512f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505f60 sp=0xc000505f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000505fe0 sp=0xc000505f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000513760 sp=0xc000513740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005137e0 sp=0xc000513760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005137e8 sp=0xc0005137e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506760 sp=0xc000506740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005067e0 sp=0xc000506760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506f60 sp=0xc000506f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000506fe0 sp=0xc000506f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139f60 sp=0xc000139f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000139fe0 sp=0xc000139f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000139fe8 sp=0xc000139fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050e760 sp=0xc00050e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050e7e0 sp=0xc00050e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050e7e8 sp=0xc00050e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507760 sp=0xc000507740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005077e0 sp=0xc000507760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000513f60 sp=0xc000513f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000513fe0 sp=0xc000513f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000514760 sp=0xc000514740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005147e0 sp=0xc000514760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005147e8 sp=0xc0005147e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507f60 sp=0xc000507f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000507fe0 sp=0xc000507f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050ef60 sp=0xc00050ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050efe0 sp=0xc00050ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050f760 sp=0xc00050f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050f7e0 sp=0xc00050f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050f7e8 sp=0xc00050f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000514f60 sp=0xc000514f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000514fe0 sp=0xc000514f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000514fe8 sp=0xc000514fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000198760 sp=0xc000198740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001987e0 sp=0xc000198760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001987e8 sp=0xc0001987e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050ff60 sp=0xc00050ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050ffe0 sp=0xc00050ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050ffe8 sp=0xc00050ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000510760 sp=0xc000510740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005107e0 sp=0xc000510760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005107e8 sp=0xc0005107e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000510f60 sp=0xc000510f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000510fe0 sp=0xc000510f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000511760 sp=0xc000511740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005117e0 sp=0xc000511760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005117e8 sp=0xc0005117e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000515760 sp=0xc000515740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005157e0 sp=0xc000515760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005157e8 sp=0xc0005157e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000198f60 sp=0xc000198f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000198fe0 sp=0xc000198f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000198fe8 sp=0xc000198fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000199760 sp=0xc000199740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001997e0 sp=0xc000199760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001997e8 sp=0xc0001997e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000199f60 sp=0xc000199f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000199fe0 sp=0xc000199f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000199fe8 sp=0xc000199fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c760 sp=0xc00013c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013c7e0 sp=0xc00013c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019a760 sp=0xc00019a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019a7e0 sp=0xc00019a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019a7e8 sp=0xc00019a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019af60 sp=0xc00019af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019afe0 sp=0xc00019af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019afe8 sp=0xc00019afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019b760 sp=0xc00019b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019b7e0 sp=0xc00019b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019b7e8 sp=0xc00019b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000515f60 sp=0xc000515f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000515fe0 sp=0xc000515f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000515fe8 sp=0xc000515fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000194760 sp=0xc000194740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001947e0 sp=0xc000194760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001947e8 sp=0xc0001947e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019bf60 sp=0xc00019bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019bfe0 sp=0xc00019bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019bfe8 sp=0xc00019bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000511f60 sp=0xc000511f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000511fe0 sp=0xc000511f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4760 sp=0xc0004e4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e47e0 sp=0xc0004e4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e47e8 sp=0xc0004e47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000194f60 sp=0xc000194f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000194fe0 sp=0xc000194f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000194fe8 sp=0xc000194fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000195760 sp=0xc000195740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001957e0 sp=0xc000195760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001957e8 sp=0xc0001957e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e0760 sp=0xc0004e0740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e07e0 sp=0xc0004e0760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e07e8 sp=0xc0004e07e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e4f60 sp=0xc0004e4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e4fe0 sp=0xc0004e4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e4fe8 sp=0xc0004e4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e0f60 sp=0xc0004e0f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e0fe0 sp=0xc0004e0f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e0fe8 sp=0xc0004e0fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000195f60 sp=0xc000195f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000195fe0 sp=0xc000195f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000195fe8 sp=0xc000195fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5760 sp=0xc0004e5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e57e0 sp=0xc0004e5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e57e8 sp=0xc0004e57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e1760 sp=0xc0004e1740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e17e0 sp=0xc0004e1760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e17e8 sp=0xc0004e17e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000196760 sp=0xc000196740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001967e0 sp=0xc000196760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001967e8 sp=0xc0001967e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e1f60 sp=0xc0004e1f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e1fe0 sp=0xc0004e1f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e1fe8 sp=0xc0004e1fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e5f60 sp=0xc0004e5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e5fe0 sp=0xc0004e5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e5fe8 sp=0xc0004e5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000196f60 sp=0xc000196f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000196fe0 sp=0xc000196f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000196fe8 sp=0xc000196fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e2760 sp=0xc0004e2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e27e0 sp=0xc0004e2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e27e8 sp=0xc0004e27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6760 sp=0xc0004e6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e67e0 sp=0xc0004e6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e67e8 sp=0xc0004e67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000197760 sp=0xc000197740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001977e0 sp=0xc000197760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001977e8 sp=0xc0001977e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cf60 sp=0xc00013cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013cfe0 sp=0xc00013cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e2f60 sp=0xc0004e2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e2fe0 sp=0xc0004e2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e2fe8 sp=0xc0004e2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e3760 sp=0xc0004e3740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e37e0 sp=0xc0004e3760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e37e8 sp=0xc0004e37e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000197f60 sp=0xc000197f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000197fe0 sp=0xc000197f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000197fe8 sp=0xc000197fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e3f60 sp=0xc0004e3f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e3fe0 sp=0xc0004e3f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e3fe8 sp=0xc0004e3fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051c760 sp=0xc00051c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051c7e0 sp=0xc00051c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051c7e8 sp=0xc00051c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051cf60 sp=0xc00051cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051cfe0 sp=0xc00051cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051cfe8 sp=0xc00051cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051d760 sp=0xc00051d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051d7e0 sp=0xc00051d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051d7e8 sp=0xc00051d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 106 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000518760 sp=0xc000518740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005187e0 sp=0xc000518760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005187e8 sp=0xc0005187e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051df60 sp=0xc00051df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051dfe0 sp=0xc00051df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051dfe8 sp=0xc00051dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 107 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000518f60 sp=0xc000518f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000518fe0 sp=0xc000518f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000518fe8 sp=0xc000518fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 108 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000519760 sp=0xc000519740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005197e0 sp=0xc000519760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005197e8 sp=0xc0005197e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176760 sp=0xc000176740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001767e0 sp=0xc000176760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001767e8 sp=0xc0001767e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x18f10d8, 0xc0001902a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051e760 sp=0xc00051e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051e7e0 sp=0xc00051e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051e7e8 sp=0xc00051e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x97adf866058117, 0xc000130140, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176f60 sp=0xc000176f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000176fe0 sp=0xc000176f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 109 [GC worker (idle)]: runtime.gopark(0x97adf866058f8b, 0xc000130160, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000519f60 sp=0xc000519f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000519fe0 sp=0xc000519f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000519fe8 sp=0xc000519fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 110 [GC worker (idle)]: runtime.gopark(0x18f10d8, 0xc0005003a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051a760 sp=0xc00051a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051a7e0 sp=0xc00051a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051a7e8 sp=0xc00051a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x97adf83c8a2780, 0xc0001902c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051ef60 sp=0xc00051ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051efe0 sp=0xc00051ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051efe8 sp=0xc00051efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x18f10d8, 0xc0001902e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177760 sp=0xc000177740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001777e0 sp=0xc000177760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001777e8 sp=0xc0001777e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x97adf866058c7f, 0xc0005003c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177f60 sp=0xc000177f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000177fe0 sp=0xc000177f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 111 [GC worker (idle)]: runtime.gopark(0x18f10d8, 0xc000190300, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051af60 sp=0xc00051af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051afe0 sp=0xc00051af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051afe8 sp=0xc00051afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 112 [GC worker (idle)]: runtime.gopark(0x18f10d8, 0xc000130180, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051b760 sp=0xc00051b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051b7e0 sp=0xc00051b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051b7e8 sp=0xc00051b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x18f10d8, 0xc000190320, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178760 sp=0xc000178740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001787e0 sp=0xc000178760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001787e8 sp=0xc0001787e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 113 [GC worker (idle)]: runtime.gopark(0x97adf83c8eb9c7, 0xc0005003e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051bf60 sp=0xc00051bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051bfe0 sp=0xc00051bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051bfe8 sp=0xc00051bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x97adf83c8eb7e7, 0xc0001301a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0003ddf60 sp=0xc0003ddf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0003ddfe0 sp=0xc0003ddf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0003ddfe8 sp=0xc0003ddfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x18f10d8, 0xc0001301c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051f760 sp=0xc00051f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051f7e0 sp=0xc00051f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051f7e8 sp=0xc00051f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x97adf86605d527, 0xc000500400, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179760 sp=0xc000179740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001797e0 sp=0xc000179760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001797e8 sp=0xc0001797e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x18f10d8, 0xc000500420, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051ff60 sp=0xc00051ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051ffe0 sp=0xc00051ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051ffe8 sp=0xc00051ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [chan receive, locked to thread]: runtime.gopark(0xc000a005a0, 0x406fe0, 0x90, 0xbe, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0003dbe28 sp=0xc0003dbe08 pc=0x43ab96 runtime.chanrecv(0xc00020ee40, 0xc0003dbfa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc0003dbeb8 sp=0xc0003dbe28 pc=0x4083c5 runtime.chanrecv2(0xc000b7c780, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc0003dbee0 sp=0xc0003dbeb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc0003dbfe0 sp=0xc0003dbee0 pc=0x12249d0 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0003dbfe8 sp=0xc0003dbfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 114 [semacquire]: runtime.gopark(0x25fb860, 0xc0001a8018, 0xa0, 0x6e, 0x44a095) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004a9bf8 sp=0xc0004a9bd8 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc0001a801c, 0x80, 0x3, 0x1) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc0004a9c60 sp=0xc0004a9bf8 pc=0x44d5ac sync.runtime_SemacquireMutex(0xc0004a9cd8, 0x71, 0xc0001a8018) GOROOT/src/runtime/sema.go:71 +0x25 fp=0xc0004a9c90 sp=0xc0004a9c60 pc=0x469905 sync.(*Mutex).lockSlow(0xc0001a8018) GOROOT/src/sync/mutex.go:138 +0x21d fp=0xc0004a9ce0 sp=0xc0004a9c90 pc=0x47bf7d sync.(*Mutex).Lock(0xc0001a8018) GOROOT/src/sync/mutex.go:81 +0x65 fp=0xc0004a9d00 sp=0xc0004a9ce0 pc=0x47bd25 gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineMutex).Lock(...) pkg/sync/mutex_unsafe.go:38 gvisor.dev/gvisor/pkg/sync.(*Mutex).Lock(...) pkg/sync/mutex_unsafe.go:80 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).markDecommitted(0xc0001a8000, {0x44a275, 0x154dac0}) pkg/sentry/pgalloc/pgalloc.go:650 +0x5c fp=0xc0004a9e10 sp=0xc0004a9d00 pc=0xa3c4dc gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0001a8000) pkg/sentry/pgalloc/pgalloc.go:1143 +0x4a fp=0xc0004a9fc0 sp=0xc0004a9e10 pc=0xa40e0a gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile·dwrap·1() pkg/sentry/pgalloc/pgalloc.go:352 +0x3a fp=0xc0004a9fe0 sp=0xc0004a9fc0 pc=0xa3aafa D0615 16:20:18.589296 1 server.go:559] p9.recv: EOF W0615 16:20:18.589395 402427 sandbox.go:950] Wait RPC to container "ci-gvisor-ptrace-3-race-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. I0615 16:20:18.590843 1 gofer.go:309] All 9P servers exited. I0615 16:20:18.591993 1 main.go:245] Exiting with status: 0 D0615 16:20:18.592570 402427 container.go:729] Destroy container, cid: ci-gvisor-ptrace-3-race-1 D0615 16:20:18.592768 402427 container.go:814] Destroying container, cid: ci-gvisor-ptrace-3-race-1 D0615 16:20:18.592854 402427 sandbox.go:1362] Destroying root container by destroying sandbox, cid: ci-gvisor-ptrace-3-race-1 D0615 16:20:18.592932 402427 sandbox.go:998] Destroy sandbox "ci-gvisor-ptrace-3-race-1" D0615 16:20:18.592986 402427 container.go:828] Killing gofer for container, cid: ci-gvisor-ptrace-3-race-1, PID: 402442 I0615 16:20:18.607039 402427 main.go:245] Exiting with status: 512 VM DIAGNOSIS: I0615 16:20:18.543335 403773 main.go:213] *************************** I0615 16:20:18.543468 403773 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-1] I0615 16:20:18.543616 403773 main.go:215] Version release-20220606.0-42-g1ff543e17ee3 I0615 16:20:18.543686 403773 main.go:216] GOOS: linux I0615 16:20:18.543716 403773 main.go:217] GOARCH: amd64 I0615 16:20:18.543768 403773 main.go:218] PID: 403773 I0615 16:20:18.543807 403773 main.go:219] UID: 0, GID: 0 I0615 16:20:18.543861 403773 main.go:220] Configuration: I0615 16:20:18.543913 403773 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0615 16:20:18.543964 403773 main.go:222] Platform: ptrace I0615 16:20:18.544112 403773 main.go:223] FileAccess: exclusive, overlay: true I0615 16:20:18.544150 403773 main.go:224] Network: host, logging: false I0615 16:20:18.544193 403773 main.go:225] Strace: false, max size: 1024, syscalls: I0615 16:20:18.544237 403773 main.go:226] LISAFS: false I0615 16:20:18.544284 403773 main.go:227] Debug: true I0615 16:20:18.544325 403773 main.go:228] Systemd: false I0615 16:20:18.544366 403773 main.go:229] *************************** W0615 16:20:18.544453 403773 main.go:234] Block the TERM signal. This is only safe in tests! D0615 16:20:18.544619 403773 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D0615 16:20:18.552323 403773 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-1, signal: signal 0 (0) D0615 16:20:18.552528 403773 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-3-race-1" D0615 16:20:18.552890 403773 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" I0615 16:20:18.553171 403773 debug.go:143] Found sandbox "ci-gvisor-ptrace-3-race-1", PID: 402446 I0615 16:20:18.553284 403773 debug.go:154] Retrieving sandbox stacks D0615 16:20:18.553583 403773 sandbox.go:1238] Stacks sandbox "ci-gvisor-ptrace-3-race-1" D0615 16:20:18.553665 403773 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" W0615 16:20:18.553764 403773 util.go:49] FATAL ERROR: retrieving stacks: connecting to control server at PID 402446: connection refused retrieving stacks: connecting to control server at PID 402446: connection refused W0615 16:20:18.554273 403773 main.go:254] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=host" "-overlay" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-1"]: exit status 128 I0615 16:20:18.543335 403773 main.go:213] *************************** I0615 16:20:18.543468 403773 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-1] I0615 16:20:18.543616 403773 main.go:215] Version release-20220606.0-42-g1ff543e17ee3 I0615 16:20:18.543686 403773 main.go:216] GOOS: linux I0615 16:20:18.543716 403773 main.go:217] GOARCH: amd64 I0615 16:20:18.543768 403773 main.go:218] PID: 403773 I0615 16:20:18.543807 403773 main.go:219] UID: 0, GID: 0 I0615 16:20:18.543861 403773 main.go:220] Configuration: I0615 16:20:18.543913 403773 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0615 16:20:18.543964 403773 main.go:222] Platform: ptrace I0615 16:20:18.544112 403773 main.go:223] FileAccess: exclusive, overlay: true I0615 16:20:18.544150 403773 main.go:224] Network: host, logging: false I0615 16:20:18.544193 403773 main.go:225] Strace: false, max size: 1024, syscalls: I0615 16:20:18.544237 403773 main.go:226] LISAFS: false I0615 16:20:18.544284 403773 main.go:227] Debug: true I0615 16:20:18.544325 403773 main.go:228] Systemd: false I0615 16:20:18.544366 403773 main.go:229] *************************** W0615 16:20:18.544453 403773 main.go:234] Block the TERM signal. This is only safe in tests! D0615 16:20:18.544619 403773 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D0615 16:20:18.552323 403773 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-1, signal: signal 0 (0) D0615 16:20:18.552528 403773 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-3-race-1" D0615 16:20:18.552890 403773 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" I0615 16:20:18.553171 403773 debug.go:143] Found sandbox "ci-gvisor-ptrace-3-race-1", PID: 402446 I0615 16:20:18.553284 403773 debug.go:154] Retrieving sandbox stacks D0615 16:20:18.553583 403773 sandbox.go:1238] Stacks sandbox "ci-gvisor-ptrace-3-race-1" D0615 16:20:18.553665 403773 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" W0615 16:20:18.553764 403773 util.go:49] FATAL ERROR: retrieving stacks: connecting to control server at PID 402446: connection refused retrieving stacks: connecting to control server at PID 402446: connection refused W0615 16:20:18.554273 403773 main.go:254] Failure to execute command, err: 1 [42307417.080042] warn_bad_vsyscall: 11 callbacks suppressed [42307417.080046] exe[832054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42307417.179731] exe[825324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42307417.233237] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42308040.008643] exe[826622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.064911] exe[825259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.090331] exe[828184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715afe8e8 ax:ffffffffff600000 si:7f0715afee08 di:ffffffffff600000 [42308040.181744] exe[825127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42308040.206451] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715afe8e8 ax:ffffffffff600000 si:7f0715afee08 di:ffffffffff600000 [42308376.961769] exe[871395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308377.065448] exe[857640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308377.263093] exe[799314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc5aacdd6 cs:33 sp:7fd27a3ad8e8 ax:ffffffffff600000 si:7fd27a3ade08 di:ffffffffff600000 [42308824.780579] exe[832218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308824.867259] exe[831852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308824.938999] exe[836071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308824.965365] exe[825204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.560714] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.624268] exe[832001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.698492] exe[827521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.748167] exe[825293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.822094] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308830.977821] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.065937] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.179967] exe[825224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.228141] exe[825354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308831.288823] exe[832233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.594302] warn_bad_vsyscall: 48 callbacks suppressed [42308835.594306] exe[842391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.662080] exe[836215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.700710] exe[825237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.774420] exe[825271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.844910] exe[832094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.911800] exe[832099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308835.966933] exe[825151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.028792] exe[832677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.051970] exe[825258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308836.110512] exe[832061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.665883] warn_bad_vsyscall: 117 callbacks suppressed [42308840.665887] exe[832051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.701519] exe[832135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308840.767826] exe[832135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.872245] exe[839340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308840.970187] exe[825251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.057779] exe[827594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.122717] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.197634] exe[827562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a877f88e8 ax:ffffffffff600000 si:7f5a877f8e08 di:ffffffffff600000 [42308841.258619] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308841.332944] exe[825284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.677100] warn_bad_vsyscall: 232 callbacks suppressed [42308845.677104] exe[825204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308845.738484] exe[836070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.779429] exe[825215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308845.837877] exe[825294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.896075] exe[828184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308845.919367] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a877f88e8 ax:ffffffffff600000 si:7f5a877f8e08 di:ffffffffff600000 [42308846.007690] exe[832673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308846.065171] exe[825387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308846.131840] exe[825304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308846.181338] exe[831857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a878198e8 ax:ffffffffff600000 si:7f5a87819e08 di:ffffffffff600000 [42308850.882448] warn_bad_vsyscall: 112 callbacks suppressed [42308850.882451] exe[825231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308850.962252] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.042682] exe[832054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.075639] exe[832139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.128444] exe[839340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.196729] exe[825294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.262098] exe[825222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.348171] exe[836068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.453939] exe[825215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42308851.487957] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.026177] warn_bad_vsyscall: 132 callbacks suppressed [42309144.026181] exe[836070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.111769] exe[825155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309144.204835] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592efb9ddd6 cs:33 sp:7f5a8783a8e8 ax:ffffffffff600000 si:7f5a8783ae08 di:ffffffffff600000 [42309423.396521] exe[825278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.452247] exe[825651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.476968] exe[825354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.558378] exe[825346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309423.589255] exe[825200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc823dd6 cs:33 sp:7f0715b1f8e8 ax:ffffffffff600000 si:7f0715b1fe08 di:ffffffffff600000 [42309764.883209] exe[825286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.001965] exe[825187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.044113] exe[825187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.132590] exe[827580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309765.223320] exe[832131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.302395] exe[826610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309765.402527] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.490186] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309765.574999] exe[825472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309765.598180] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e1d8e8 ax:ffffffffff600000 si:7f35c5e1de08 di:ffffffffff600000 [42309770.036751] warn_bad_vsyscall: 128 callbacks suppressed [42309770.036754] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.092437] exe[825200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.180366] exe[826044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.251693] exe[826044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.333928] exe[825209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.438282] exe[845965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.497661] exe[825402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.527632] exe[825402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309770.682830] exe[825323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309770.811872] exe[825222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309775.074462] warn_bad_vsyscall: 202 callbacks suppressed [42309775.074466] exe[832268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.133802] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.167414] exe[832221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.236780] exe[825326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.260041] exe[845965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.337710] exe[825127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.392018] exe[825172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.467125] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.490396] exe[825228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309775.597369] exe[825172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.812191] warn_bad_vsyscall: 100 callbacks suppressed [42309781.812195] exe[836082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.891114] exe[825706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.928183] exe[825706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309781.979798] exe[845791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.017459] exe[838406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.123396] exe[825160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309782.256078] exe[827146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.282628] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.305743] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309782.326313] exe[847885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309786.876997] warn_bad_vsyscall: 121 callbacks suppressed [42309786.877001] exe[825408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.096323] exe[845964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.198842] exe[827594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e5f8e8 ax:ffffffffff600000 si:7f35c5e5fe08 di:ffffffffff600000 [42309787.227227] exe[825160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.326521] exe[900005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.361135] exe[900005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.384870] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.407396] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.429954] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42309787.451185] exe[825238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc1137dd6 cs:33 sp:7f35c5e3e8e8 ax:ffffffffff600000 si:7f35c5e3ee08 di:ffffffffff600000 [42314420.348268] warn_bad_vsyscall: 66 callbacks suppressed [42314420.348271] exe[56409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314420.626284] exe[57265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314420.802901] exe[57427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd5463dd6 cs:33 sp:7f35555fe8e8 ax:ffffffffff600000 si:7f35555fee08 di:ffffffffff600000 [42314979.213277] exe[35435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42314979.938379] exe[88801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42314980.115131] exe[35431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee12b8dd6 cs:33 sp:7f484e2b68e8 ax:ffffffffff600000 si:7f484e2b6e08 di:ffffffffff600000 [42315563.727869] exe[61498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315563.843989] exe[77386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315563.879626] exe[76408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315564.077294] exe[96401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42315564.181509] exe[96840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228fe3a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [42317526.183521] exe[140340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.319993] exe[133158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.363110] exe[147288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12556ff90 ax:7fe125570020 si:ffffffffff600000 di:56520cc0af41 [42317526.450941] exe[147288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520cb44778 cs:33 sp:7fe12552df90 ax:7fe12552e020 si:ffffffffff600000 di:56520cc0af41 [42318987.553747] exe[178269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318987.766739] exe[178268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318988.014170] exe[178010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42318988.081977] exe[178237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56510d20cdd6 cs:33 sp:7f42afdd4f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [42329034.771120] exe[512622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.637991] exe[510572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.641551] exe[509572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.654595] exe[513934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.655407] exe[510407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.659810] exe[511353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.661133] exe[511774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.663526] exe[510288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.672569] exe[510288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42329035.673130] exe[513936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf56967111 cs:33 sp:ffffffffff600090 ax:0 si:ffffffffff600090 di:61360000 [42330421.559967] warn_bad_vsyscall: 25 callbacks suppressed [42330421.559971] exe[551697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000 [42330421.860574] exe[551697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000 [42330422.162138] exe[549761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc57958dd6 cs:33 sp:7f451d3c58e8 ax:ffffffffff600000 si:7f451d3c5e08 di:ffffffffff600000 [42335171.485769] exe[839593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42335171.820216] exe[839039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42335172.146810] exe[786859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42335172.513434] exe[837265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768d79dd6 cs:33 sp:7f8fef945f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42336421.071047] exe[862317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42336421.202839] exe[692788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42336421.309722] exe[868033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42336421.401491] exe[872854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555822c26dd6 cs:33 sp:7fc41b9628e8 ax:ffffffffff600000 si:7fc41b962e08 di:ffffffffff600000 [42337033.288488] exe[896532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d82a8e8 ax:ffffffffff600000 si:7fb55d82ae08 di:ffffffffff600000 [42337209.708775] exe[896938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d82a8e8 ax:ffffffffff600000 si:7fb55d82ae08 di:ffffffffff600000 [42337209.828794] exe[896898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d8098e8 ax:ffffffffff600000 si:7fb55d809e08 di:ffffffffff600000 [42337209.898513] exe[897035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558897685dd6 cs:33 sp:7fb55d8098e8 ax:ffffffffff600000 si:7fb55d809e08 di:ffffffffff600000 [42337690.700612] exe[915776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeec82bdd6 cs:33 sp:7f5dae8288e8 ax:ffffffffff600000 si:7f5dae828e08 di:ffffffffff600000 [42337731.686169] exe[880831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8f1076dd6 cs:33 sp:7f48b71188e8 ax:ffffffffff600000 si:7f48b7118e08 di:ffffffffff600000 [42337773.627699] exe[922018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569524bedd6 cs:33 sp:7f11d5d088e8 ax:ffffffffff600000 si:7f11d5d08e08 di:ffffffffff600000 [42337868.674511] exe[931461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6c1cd5dd6 cs:33 sp:7fa6728a78e8 ax:ffffffffff600000 si:7fa6728a7e08 di:ffffffffff600000 [42338018.421497] exe[908686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef02365dd6 cs:33 sp:7f504f18f8e8 ax:ffffffffff600000 si:7f504f18fe08 di:ffffffffff600000 [42338041.651280] exe[905127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ee706bdd6 cs:33 sp:7fcfb71958e8 ax:ffffffffff600000 si:7fcfb7195e08 di:ffffffffff600000 [42338607.764657] exe[955053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338608.424584] exe[969489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338609.173333] exe[955053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338610.114256] exe[949389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338611.091755] exe[955053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338611.831377] exe[969861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42338612.546054] exe[969861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42339253.854275] exe[997687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339254.592026] exe[997611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339255.307192] exe[997943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339255.926466] exe[997957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42339789.608611] exe[10481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42340070.822303] exe[17520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340070.994491] exe[17707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340071.173720] exe[17764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340071.318815] exe[17641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9945dd6 cs:33 sp:7fd1c5cd38e8 ax:ffffffffff600000 si:7fd1c5cd3e08 di:ffffffffff600000 [42340124.288714] exe[905056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340131.303569] exe[845280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340138.534957] exe[839678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340145.661496] exe[10127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42340560.532616] exe[49159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340560.699932] exe[45536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340560.844901] exe[45830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340560.982897] exe[45812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe8ecdd6 cs:33 sp:7f8de81198e8 ax:ffffffffff600000 si:7f8de8119e08 di:ffffffffff600000 [42340564.619948] exe[905504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340571.425393] exe[51368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340578.356205] exe[839678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340585.030414] exe[839730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42340909.072107] exe[70783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42341041.794195] exe[74219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f8f9bdd6 cs:33 sp:7fb135c758e8 ax:ffffffffff600000 si:7fb135c75e08 di:ffffffffff600000 [42341476.147449] exe[107465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ad9e5fdd6 cs:33 sp:7fe026cb78e8 ax:ffffffffff600000 si:7fe026cb7e08 di:ffffffffff600000 [42341867.693629] exe[144411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42341867.899509] exe[146370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42341868.090736] exe[140189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42341868.329752] exe[144343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953d1fbdd6 cs:33 sp:7f5a84f9ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42347147.042670] exe[315841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347148.200602] exe[315875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347149.512330] exe[315928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347150.643298] exe[315964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42347603.558211] exe[290428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628cc048dd6 cs:33 sp:7f13985b88e8 ax:ffffffffff600000 si:7f13985b8e08 di:ffffffffff600000 [42347603.660868] exe[319654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628cc048dd6 cs:33 sp:7f13985b88e8 ax:ffffffffff600000 si:7f13985b8e08 di:ffffffffff600000 [42347603.804170] exe[224793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628cc048dd6 cs:33 sp:7f13985b88e8 ax:ffffffffff600000 si:7f13985b8e08 di:ffffffffff600000 [42347900.211007] exe[330412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42354247.015229] exe[463464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354247.071352] exe[463464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354247.097054] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354247.154895] exe[463464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.525603] exe[460269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.586391] exe[464751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.668342] exe[464751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354258.733705] exe[459993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.216690] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.314150] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.354295] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354364.419926] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.498126] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.562829] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354364.619146] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354364.721115] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.801820] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354364.868574] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.267385] warn_bad_vsyscall: 234 callbacks suppressed [42354369.267388] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.297867] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.320398] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.342549] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.365288] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.391998] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.412678] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.433754] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.456247] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354369.477852] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.319681] warn_bad_vsyscall: 79 callbacks suppressed [42354374.319686] exe[463467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.386783] exe[459450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.452086] exe[459445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.487438] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.526813] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.551813] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.574034] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.598269] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.619078] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354374.640392] exe[460917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354379.778718] warn_bad_vsyscall: 258 callbacks suppressed [42354379.778721] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354379.888306] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354379.948154] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.016628] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.118253] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.177204] exe[471217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.346147] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.411023] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.485512] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354380.539169] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354384.801136] warn_bad_vsyscall: 134 callbacks suppressed [42354384.801140] exe[470967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354384.855007] exe[476557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354384.912358] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354384.983261] exe[470898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.122929] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.197404] exe[475912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354385.248352] exe[475912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.318207] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354385.384440] exe[470917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354385.458380] exe[475912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.833981] warn_bad_vsyscall: 218 callbacks suppressed [42354389.833985] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.882361] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.928129] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354389.987714] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354390.199225] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354390.261287] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354390.312795] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354390.345224] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354390.390546] exe[470898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354390.477841] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354394.871839] warn_bad_vsyscall: 197 callbacks suppressed [42354394.871856] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354394.960679] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.028886] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.080785] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.170681] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.200324] exe[471217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.276293] exe[475909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.365081] exe[483906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354395.420174] exe[476557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354395.468460] exe[471217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354399.889060] warn_bad_vsyscall: 399 callbacks suppressed [42354399.889063] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354399.936061] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354399.983451] exe[471191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.035573] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.082765] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.131189] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354400.154957] exe[476589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354400.206769] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354400.900097] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354401.034821] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354404.916761] warn_bad_vsyscall: 146 callbacks suppressed [42354404.916765] exe[475915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354405.086130] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.109380] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.131221] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.157436] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.180710] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.201771] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.223329] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.244768] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354405.266293] exe[482968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354409.923053] warn_bad_vsyscall: 182 callbacks suppressed [42354409.923057] exe[471218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354409.985863] exe[471330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.013135] exe[471218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640828e8 ax:ffffffffff600000 si:7f7064082e08 di:ffffffffff600000 [42354410.074866] exe[471218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.147194] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.222071] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.282058] exe[471330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42354410.342204] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.408500] exe[471330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354410.434589] exe[499447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354414.937340] warn_bad_vsyscall: 161 callbacks suppressed [42354414.937343] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354415.009897] exe[471365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.005060] exe[475934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.105440] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.162692] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354496.193930] exe[470904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354512.414295] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354512.486370] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640c48e8 ax:ffffffffff600000 si:7f70640c4e08 di:ffffffffff600000 [42354512.547786] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bda27dd6 cs:33 sp:7f70640a38e8 ax:ffffffffff600000 si:7f70640a3e08 di:ffffffffff600000 [42360161.888653] exe[721162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360162.020930] exe[722208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360162.243300] exe[715230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360162.282165] exe[719736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7694dd6 cs:33 sp:7f2c07f9a8e8 ax:ffffffffff600000 si:7f2c07f9ae08 di:ffffffffff600000 [42360209.834507] exe[716859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360210.015197] exe[719290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360210.786854] exe[713202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360210.926328] exe[702238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360211.669521] exe[719761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360211.795068] exe[706365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360212.682415] exe[705065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360212.818314] exe[723685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42360213.533159] exe[723693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577bf20bdd6 cs:33 sp:7f75f85f78e8 ax:ffffffffff600000 si:7f75f85f7e08 di:ffffffffff600000 [42365118.995780] exe[851929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d427add6 cs:33 sp:7f27849e68e8 ax:ffffffffff600000 si:7f27849e6e08 di:ffffffffff600000 [42365119.117298] exe[852440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d427add6 cs:33 sp:7f27849e68e8 ax:ffffffffff600000 si:7f27849e6e08 di:ffffffffff600000 [42365119.251898] exe[852139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d427add6 cs:33 sp:7f27849e68e8 ax:ffffffffff600000 si:7f27849e6e08 di:ffffffffff600000 [42371812.368698] exe[993840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256898e8 ax:ffffffffff600000 si:7f9a25689e08 di:ffffffffff600000 [42371812.448545] exe[995482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256898e8 ax:ffffffffff600000 si:7f9a25689e08 di:ffffffffff600000 [42371812.479367] exe[10799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256898e8 ax:ffffffffff600000 si:7f9a25689e08 di:ffffffffff600000 [42371812.616723] exe[21717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac0b48dd6 cs:33 sp:7f9a256688e8 ax:ffffffffff600000 si:7f9a25668e08 di:ffffffffff600000 [42372049.475286] exe[989435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7fc740778 cs:33 sp:7f1254544f90 ax:7f1254545020 si:ffffffffff600000 di:55c7fc806f41 [42372049.608756] exe[17185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7fc740778 cs:33 sp:7f1254544f90 ax:7f1254545020 si:ffffffffff600000 di:55c7fc806f41 [42372049.680828] exe[988995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7fc740778 cs:33 sp:7f1254544f90 ax:7f1254545020 si:ffffffffff600000 di:55c7fc806f41 [42372880.370253] exe[72981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42372880.569116] exe[73410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42372880.816849] exe[73260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42372880.912724] exe[73228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28515b778 cs:33 sp:7f35545b1f90 ax:7f35545b2020 si:ffffffffff600000 di:55c285221f41 [42374829.304423] exe[107447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555964c8c778 cs:33 sp:7faa6c616f90 ax:7faa6c617020 si:ffffffffff600000 di:555964d52f41 [42375146.394203] exe[165225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558544d17778 cs:33 sp:7f4c889aaf90 ax:7f4c889ab020 si:ffffffffff600000 di:558544dddf41 [42375156.552377] exe[173013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55563876a778 cs:33 sp:7f0ed93c3f90 ax:7f0ed93c4020 si:ffffffffff600000 di:555638830f41 [42375178.360401] exe[181443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55696b8fa778 cs:33 sp:7fb8e831ef90 ax:7fb8e831f020 si:ffffffffff600000 di:55696b9c0f41 [42375234.290896] exe[164221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c5ca7f778 cs:33 sp:7fa979a5ff90 ax:7fa979a60020 si:ffffffffff600000 di:558c5cb45f41 [42375242.943920] exe[176709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b2a357778 cs:33 sp:7efc5306ff90 ax:7efc53070020 si:ffffffffff600000 di:556b2a41df41 [42375264.386290] exe[185024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f5f344778 cs:33 sp:7fb7b0ccdf90 ax:7fb7b0cce020 si:ffffffffff600000 di:564f5f40af41 [42375264.462443] exe[185660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe5ec7c778 cs:33 sp:7face68d9f90 ax:7face68da020 si:ffffffffff600000 di:55fe5ed42f41 [42375592.909994] exe[157323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f326b8e8 ax:ffffffffff600000 si:7fe5f326be08 di:ffffffffff600000 [42375593.014977] exe[186755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f326b8e8 ax:ffffffffff600000 si:7fe5f326be08 di:ffffffffff600000 [42375593.086457] exe[186857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f324a8e8 ax:ffffffffff600000 si:7fe5f324ae08 di:ffffffffff600000 [42375593.139281] exe[156962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562290643dd6 cs:33 sp:7fe5f326b8e8 ax:ffffffffff600000 si:7fe5f326be08 di:ffffffffff600000 [42375620.230186] exe[195409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2032b0778 cs:33 sp:7f6b27c72f90 ax:7f6b27c73020 si:ffffffffff600000 di:55c203376f41 [42378538.052143] exe[297900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc89cb8dd6 cs:33 sp:7f1f2e2088e8 ax:ffffffffff600000 si:7f1f2e208e08 di:ffffffffff600000 [42378538.294835] exe[309201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc89cb8dd6 cs:33 sp:7f1f2e2088e8 ax:ffffffffff600000 si:7f1f2e208e08 di:ffffffffff600000 [42378538.488750] exe[297563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc89cb8dd6 cs:33 sp:7f1f2e2088e8 ax:ffffffffff600000 si:7f1f2e208e08 di:ffffffffff600000 [42378575.838688] exe[297563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378576.606580] exe[297520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378576.820486] exe[297535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378577.557170] exe[297566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378577.768734] exe[314043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378577.955518] exe[314216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378578.955677] exe[314310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378579.128775] exe[297700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378579.308807] exe[297540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42378579.470965] exe[314043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629be7acdd6 cs:33 sp:7fa1e1a918e8 ax:ffffffffff600000 si:7fa1e1a91e08 di:ffffffffff600000 [42380643.468244] warn_bad_vsyscall: 3 callbacks suppressed [42380643.468247] exe[357977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc2cd5dd6 cs:33 sp:7fef6e7108e8 ax:ffffffffff600000 si:7fef6e710e08 di:ffffffffff600000 [42380643.555041] exe[358829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc2cd5dd6 cs:33 sp:7fef6e7108e8 ax:ffffffffff600000 si:7fef6e710e08 di:ffffffffff600000 [42380643.634773] exe[341769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc2cd5dd6 cs:33 sp:7fef6e7108e8 ax:ffffffffff600000 si:7fef6e710e08 di:ffffffffff600000 [42381171.827867] exe[329918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7fc2dd778 cs:33 sp:7fb019d7bf90 ax:7fb019d7c020 si:ffffffffff600000 di:55d7fc3a3f41 [42381201.539383] exe[303873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602070b2778 cs:33 sp:7fea1ca82f90 ax:7fea1ca83020 si:ffffffffff600000 di:560207178f41 [42381371.359522] exe[379342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c418a8778 cs:33 sp:7f5662d6ef90 ax:7f5662d6f020 si:ffffffffff600000 di:559c4196ef41 [42381402.063102] exe[375150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557df9a14778 cs:33 sp:7fad8e5fef90 ax:7fad8e5ff020 si:ffffffffff600000 di:557df9adaf41 [42381435.276141] exe[376618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a59efc778 cs:33 sp:7fc29883cf90 ax:7fc29883d020 si:ffffffffff600000 di:563a59fc2f41 [42381678.330364] exe[342501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b7480a778 cs:33 sp:7ff8cb282f90 ax:7ff8cb283020 si:ffffffffff600000 di:561b748d0f41 [42381758.348053] exe[390724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55575c866778 cs:33 sp:7f666db83f90 ax:7f666db84020 si:ffffffffff600000 di:55575c92cf41 [42381814.210504] exe[350115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55623bc04778 cs:33 sp:7f032bbfef90 ax:7f032bbff020 si:ffffffffff600000 di:55623bccaf41 [42382628.450971] exe[430472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615b9865778 cs:33 sp:7f01a9cc2f90 ax:7f01a9cc3020 si:ffffffffff600000 di:5615b992bf41 [42383043.585049] exe[434199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dadc0af778 cs:33 sp:7f40847e9f90 ax:7f40847ea020 si:ffffffffff600000 di:55dadc175f41 [42384384.251975] exe[458762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563452b16778 cs:33 sp:7f3a3633df90 ax:7f3a3633e020 si:ffffffffff600000 di:563452bdcf41 [42386172.023165] exe[525427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d55158e8 ax:ffffffffff600000 si:7f81d5515e08 di:ffffffffff600000 [42386172.107512] exe[506295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d54f48e8 ax:ffffffffff600000 si:7f81d54f4e08 di:ffffffffff600000 [42386172.215933] exe[502097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d55158e8 ax:ffffffffff600000 si:7f81d5515e08 di:ffffffffff600000 [42386172.277019] exe[506520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d54f48e8 ax:ffffffffff600000 si:7f81d54f4e08 di:ffffffffff600000 [42386657.153306] exe[534470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.239645] exe[533877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.354059] exe[533886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.395380] exe[534082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613788e8 ax:ffffffffff600000 si:7f7261378e08 di:ffffffffff600000 [42393317.495192] exe[654712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393317.594897] exe[664183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393317.713780] exe[655305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.195852] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.300445] exe[654994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.382784] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.467093] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.553558] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.630383] exe[654689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.703168] exe[654689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.775320] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.859092] exe[654683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.976691] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393385.476018] warn_bad_vsyscall: 3 callbacks suppressed [42393385.476022] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.549113] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.572972] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.634219] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.695634] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.762714] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.838116] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.904805] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.986520] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393386.076143] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.501940] warn_bad_vsyscall: 335 callbacks suppressed [42393390.501943] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.599169] exe[641492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.679447] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.754920] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.831606] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.889615] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.963174] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.018997] exe[641492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.082879] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.145497] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.549304] warn_bad_vsyscall: 290 callbacks suppressed [42393395.549308] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.644687] exe[641485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.712218] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.769997] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.864355] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.911835] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.977195] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.062375] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.095687] exe[641488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.179740] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.557251] warn_bad_vsyscall: 230 callbacks suppressed [42393400.557255] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.627840] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.701521] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.763539] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.842824] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.896786] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.960844] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.984820] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393401.038505] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393401.108009] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.563989] warn_bad_vsyscall: 171 callbacks suppressed [42393405.563993] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.631159] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.697412] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.764984] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.836183] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.941627] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.004274] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.055402] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.082845] exe[641485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.131978] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42394444.692541] warn_bad_vsyscall: 3 callbacks suppressed [42394444.692544] exe[733135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42394444.775366] exe[719030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42394444.821778] exe[733136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42395386.122540] exe[745116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.271442] exe[745005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.322625] exe[745116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f57731e1f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.883504] exe[748590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.963927] exe[677455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f57731e1f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395815.289346] exe[737554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395815.369335] exe[737567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395815.450776] exe[737554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395825.872259] exe[737560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395825.931995] exe[738386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.051811] exe[738386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.152978] exe[737619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.213961] exe[737549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.308721] exe[737619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.382581] exe[738238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42396964.194568] exe[757620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42396965.105578] exe[720723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42396965.993574] exe[726695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42398371.980919] exe[809920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa88f8e8 ax:ffffffffff600000 si:7f87aa88fe08 di:ffffffffff600000 [42398375.070820] exe[810025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa88f8e8 ax:ffffffffff600000 si:7f87aa88fe08 di:ffffffffff600000 [42398378.111533] exe[810115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa86e8e8 ax:ffffffffff600000 si:7f87aa86ee08 di:ffffffffff600000 [42398414.237047] exe[812944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398417.271912] exe[819969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.309138] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.441491] exe[819904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.569970] exe[809935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.705851] exe[819908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.835565] exe[810042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.976902] exe[812944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.115911] exe[810051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.263305] exe[810042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.381947] exe[810136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.497361] exe[809948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42403060.830575] exe[946892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42403060.999586] exe[947683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42403061.045350] exe[947174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd51f90 ax:7f583bd52020 si:ffffffffff600000 di:561fc0e39f41 [42403061.216669] exe[949284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42409107.459326] exe[114815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.592619] exe[85684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.640294] exe[89120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.778294] exe[88572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3aaf90 ax:7fa24b3ab020 si:ffffffffff600000 di:55ac699d0f41 [42409146.731687] exe[85255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409146.848679] exe[85301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409147.613656] exe[88589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409147.724541] exe[85205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42415143.670067] exe[278929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415143.868754] exe[279042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415143.922852] exe[291543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415144.131500] exe[298157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.178197] exe[279057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.218147] exe[279057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.260109] exe[278963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.305242] exe[278963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.350661] exe[278965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.391136] exe[291574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415172.549664] warn_bad_vsyscall: 43 callbacks suppressed [42415172.549668] exe[279410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415172.716051] exe[292926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415172.886417] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.091655] exe[300586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.264237] exe[292969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.416744] exe[279051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.439559] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415173.609905] exe[278923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415173.614742] exe[278914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.783006] exe[279494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.594291] warn_bad_vsyscall: 27 callbacks suppressed [42415177.594293] exe[298153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.659640] exe[285246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.815445] exe[279046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.972447] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.147394] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.779932] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.945239] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.994065] exe[298151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415179.144558] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415179.372301] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415182.775293] warn_bad_vsyscall: 19 callbacks suppressed [42415182.775297] exe[285289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415182.976870] exe[283311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.151949] exe[285293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.215888] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.393610] exe[279494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.572858] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.759003] exe[300631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.963769] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415184.019031] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415184.199213] exe[279012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415187.780564] warn_bad_vsyscall: 59 callbacks suppressed [42415187.780567] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.816531] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.847331] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.880952] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.911338] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.945197] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.974810] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415188.112857] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415188.355862] exe[279429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415188.588680] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415192.830700] warn_bad_vsyscall: 54 callbacks suppressed [42415192.830704] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.036369] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.088160] exe[298153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415193.258169] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.307830] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.513681] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.720050] exe[279404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.776351] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.957607] exe[291532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415194.121179] exe[285252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415197.965073] warn_bad_vsyscall: 80 callbacks suppressed [42415197.965077] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415198.170832] exe[279073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415198.414892] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.456728] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.508106] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.560299] exe[279012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.607493] exe[279515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.652162] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.700193] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.739679] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415203.029545] warn_bad_vsyscall: 96 callbacks suppressed [42415203.029548] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.197856] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.246990] exe[279513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.437641] exe[279404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.639663] exe[278960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.809291] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.854614] exe[279429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.029211] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.068210] exe[285292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.587793] exe[279073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.070974] warn_bad_vsyscall: 15 callbacks suppressed [42415208.070977] exe[279171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.266313] exe[279072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.323955] exe[291578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.482813] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.084609] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.310429] exe[278960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.387162] exe[292969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415209.608377] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.714696] exe[279420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.912446] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.176389] warn_bad_vsyscall: 68 callbacks suppressed [42415213.176392] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.264522] exe[279515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415213.479079] exe[279500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.635811] exe[283311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.786522] exe[279277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.827081] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415214.014942] exe[298151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415214.220073] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415214.258058] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415214.295697] exe[279171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415218.276868] warn_bad_vsyscall: 78 callbacks suppressed [42415218.276871] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.467352] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.678991] exe[279044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.920583] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.957563] exe[279086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415219.859271] exe[291578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415220.038495] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.077167] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.112336] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.155474] exe[279527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415223.397964] warn_bad_vsyscall: 69 callbacks suppressed [42415223.397969] exe[278924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.557476] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.728797] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.776113] exe[283313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415223.985833] exe[291574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.185981] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.234608] exe[279097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415224.408432] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.469595] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415224.646702] exe[283317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.458194] warn_bad_vsyscall: 103 callbacks suppressed [42415228.458198] exe[291537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.610369] exe[279280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.757693] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.919278] exe[279487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.971173] exe[279487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.170227] exe[279103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.356876] exe[279280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.416901] exe[285233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415229.636978] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415229.685085] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415233.464611] warn_bad_vsyscall: 99 callbacks suppressed [42415233.464614] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.502417] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.536304] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.572139] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.606837] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.639894] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.674284] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.854937] exe[291543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415233.939967] exe[279042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415234.119028] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.547915] warn_bad_vsyscall: 119 callbacks suppressed [42415238.547918] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.752109] exe[285285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.813813] exe[291532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.013810] exe[279009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.219803] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.440845] exe[279277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.593841] exe[285292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.649223] exe[279067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415239.806650] exe[279052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.957523] exe[278965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415660.330033] warn_bad_vsyscall: 9 callbacks suppressed [42415660.330037] exe[288568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f57f90 ax:7fe777f58020 si:ffffffffff600000 di:558ffca9df41 [42415660.476943] exe[287655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f57f90 ax:7fe777f58020 si:ffffffffff600000 di:558ffca9df41 [42415660.631568] exe[269856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f15f90 ax:7fe777f16020 si:ffffffffff600000 di:558ffca9df41 [42417109.099899] exe[356162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42417109.186173] exe[356082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42417109.247579] exe[356082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42418164.861730] exe[403596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418165.138343] exe[431017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418165.360437] exe[430997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418409.438401] exe[420625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817828e8 ax:ffffffffff600000 si:7f3e81782e08 di:ffffffffff600000 [42418410.206557] exe[425209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e816dd8e8 ax:ffffffffff600000 si:7f3e816dde08 di:ffffffffff600000 [42418410.286146] exe[425441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817618e8 ax:ffffffffff600000 si:7f3e81761e08 di:ffffffffff600000 [42418439.678158] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418440.132444] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.240247] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.337543] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.435307] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.522294] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.605142] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.687931] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.794363] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.895419] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418491.217542] warn_bad_vsyscall: 25 callbacks suppressed [42418491.217545] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418491.649141] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418492.220570] exe[224567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418492.685687] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418493.157954] exe[326844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418493.588901] exe[221194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.014929] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.412689] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.826884] exe[305623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418495.210690] exe[221194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418496.480096] warn_bad_vsyscall: 2 callbacks suppressed [42418496.480099] exe[305623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418496.940227] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418620.776685] exe[443421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418621.007050] exe[444774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418621.209733] exe[441754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418817.531357] exe[425447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817828e8 ax:ffffffffff600000 si:7f3e81782e08 di:ffffffffff600000 [42418826.557650] exe[399531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579aaacadd6 cs:33 sp:7f83822bb8e8 ax:ffffffffff600000 si:7f83822bbe08 di:ffffffffff600000 [42418830.443643] exe[448959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c5898e8 ax:ffffffffff600000 si:7f032c589e08 di:ffffffffff600000 [42419254.123971] exe[473020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa2da93dd6 cs:33 sp:7f769a5ad8e8 ax:ffffffffff600000 si:7f769a5ade08 di:ffffffffff600000 [42419317.580017] exe[480187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dd6e5edd6 cs:33 sp:7f1ef959a8e8 ax:ffffffffff600000 si:7f1ef959ae08 di:ffffffffff600000 [42419325.890008] exe[480747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571298ccdd6 cs:33 sp:7f7cee2148e8 ax:ffffffffff600000 si:7f7cee214e08 di:ffffffffff600000 [42419327.357911] exe[475977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b608f2dd6 cs:33 sp:7fb04b88d8e8 ax:ffffffffff600000 si:7fb04b88de08 di:ffffffffff600000 [42419328.888178] exe[482580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590c734cdd6 cs:33 sp:7f166f7d68e8 ax:ffffffffff600000 si:7f166f7d6e08 di:ffffffffff600000 [42419336.951647] exe[476492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55627ea47dd6 cs:33 sp:7fc890f1d8e8 ax:ffffffffff600000 si:7fc890f1de08 di:ffffffffff600000 [42419343.696029] exe[481379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffb8a69dd6 cs:33 sp:7fb070c848e8 ax:ffffffffff600000 si:7fb070c84e08 di:ffffffffff600000 [42420014.033012] exe[484272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.086820] exe[506955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.114797] exe[506955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.175206] exe[492413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.468717] exe[477965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.525222] exe[477945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.569325] exe[503561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.614087] exe[503561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.661357] exe[477945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420235.809615] exe[509211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420235.966586] exe[493291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420236.005679] exe[511511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420236.143227] exe[509211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae2d8e8 ax:ffffffffff600000 si:7fcaaae2de08 di:ffffffffff600000 [42420239.416962] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.565468] exe[493386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.685350] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.818823] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.933430] exe[507512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420240.084036] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420646.302254] warn_bad_vsyscall: 3 callbacks suppressed [42420646.302258] exe[477971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420646.432806] exe[478889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42422475.227806] exe[551606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f0e07778 cs:33 sp:7fdfbe46ef90 ax:7fdfbe46f020 si:ffffffffff600000 di:5582f0ecdf41 [42422476.487718] exe[542131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f48cd5778 cs:33 sp:7f551835ff90 ax:7f5518360020 si:ffffffffff600000 di:556f48d9bf41 [42422487.763486] exe[550078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030d310778 cs:33 sp:7fd9f0b90f90 ax:7fd9f0b91020 si:ffffffffff600000 di:56030d3d6f41 [42422499.614700] exe[554411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030d310778 cs:33 sp:7fd9f0b90f90 ax:7fd9f0b91020 si:ffffffffff600000 di:56030d3d6f41 [42422539.724899] exe[543378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565258447778 cs:33 sp:7fdfbfe3df90 ax:7fdfbfe3e020 si:ffffffffff600000 di:56525850df41 [42422543.035367] exe[482642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565238dbb778 cs:33 sp:7ff444cf2f90 ax:7ff444cf3020 si:ffffffffff600000 di:565238e81f41 [42422578.292895] exe[554605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48d6d778 cs:33 sp:7f26d938bf90 ax:7f26d938c020 si:ffffffffff600000 di:562c48e33f41 [42422578.652517] exe[556022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712987e778 cs:33 sp:7f7cee214f90 ax:7f7cee215020 si:ffffffffff600000 di:557129944f41 [42422698.087156] exe[555496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611132df778 cs:33 sp:7f8e68f65f90 ax:7f8e68f66020 si:ffffffffff600000 di:5611133a5f41 [42422699.786693] exe[555242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611132df778 cs:33 sp:7f8e68f65f90 ax:7f8e68f66020 si:ffffffffff600000 di:5611133a5f41 [42422722.770392] exe[554688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c08430d778 cs:33 sp:7f032a596f90 ax:7f032a597020 si:ffffffffff600000 di:55c0843d3f41 [42422725.066865] exe[516660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652d560a778 cs:33 sp:7f48b7da7f90 ax:7f48b7da8020 si:ffffffffff600000 di:5652d56d0f41 [42422984.573460] exe[564025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c486c45778 cs:33 sp:7efdee8e7f90 ax:7efdee8e8020 si:ffffffffff600000 di:55c486d0bf41 [42422985.722792] exe[569045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592398ce778 cs:33 sp:7f418d63cf90 ax:7f418d63d020 si:ffffffffff600000 di:559239994f41 [42423444.026385] exe[579024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c486c93dd6 cs:33 sp:7efdee8e78e8 ax:ffffffffff600000 si:7efdee8e7e08 di:ffffffffff600000 [42424039.496715] exe[576869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42424039.613272] exe[588826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42424039.723349] exe[563369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42425244.705512] exe[655917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56380ef1e778 cs:33 sp:7fb18b699f90 ax:7fb18b69a020 si:ffffffffff600000 di:56380efe4f41 [42425248.068765] exe[652757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e120c06778 cs:33 sp:7f352a4d6f90 ax:7f352a4d7020 si:ffffffffff600000 di:55e120cccf41 [42425634.355340] exe[644382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa44355778 cs:33 sp:7f51c4820f90 ax:7f51c4821020 si:ffffffffff600000 di:55aa4441bf41 [42425743.162039] exe[683808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba96532778 cs:33 sp:7fdcb29a8f90 ax:7fdcb29a9020 si:ffffffffff600000 di:55ba965f8f41 [42429152.476244] exe[813470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.576922] exe[811431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.652062] exe[811529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d24c68e8 ax:ffffffffff600000 si:7f29d24c6e08 di:ffffffffff600000 [42429152.764889] exe[811432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.829499] exe[815684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d24c68e8 ax:ffffffffff600000 si:7f29d24c6e08 di:ffffffffff600000 [42432107.585828] exe[859560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.698317] exe[882075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.758995] exe[882072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700bdeff88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.918067] exe[859557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42437364.479563] exe[968235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84468f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.650311] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.672602] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.694756] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.717606] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.738731] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.760782] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.783604] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.807795] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.832578] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42444036.412892] warn_bad_vsyscall: 26 callbacks suppressed [42444036.412896] exe[183012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba8800f90 ax:7f4ba8801020 si:ffffffffff600000 di:55e61e084f41 [42444036.527975] exe[182726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba8800f90 ax:7f4ba8801020 si:ffffffffff600000 di:55e61e084f41 [42444036.565907] exe[182726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba87bef90 ax:7f4ba87bf020 si:ffffffffff600000 di:55e61e084f41 [42444037.272379] exe[190207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba87dff90 ax:7f4ba87e0020 si:ffffffffff600000 di:55e61e084f41 [42445456.945418] exe[224184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d05b4c0778 cs:33 sp:7f661a0e2f90 ax:7f661a0e3020 si:ffffffffff600000 di:55d05b586f41 [42445457.163384] exe[218965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a01cbd778 cs:33 sp:7f6129934f90 ax:7f6129935020 si:ffffffffff600000 di:555a01d83f41 [42447230.557796] exe[274071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5fb8e8 ax:ffffffffff600000 si:7fe35e5fbe08 di:ffffffffff600000 [42447230.657083] exe[272121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5da8e8 ax:ffffffffff600000 si:7fe35e5dae08 di:ffffffffff600000 [42447230.734559] exe[273643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5da8e8 ax:ffffffffff600000 si:7fe35e5dae08 di:ffffffffff600000 [42452234.334114] exe[428868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.458429] exe[428765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.643953] exe[497830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.683611] exe[497786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42453445.101166] exe[459162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453445.739868] exe[460273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453445.829436] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453446.010554] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.270505] exe[459968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.431298] exe[458996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.579995] exe[458993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.738254] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.889298] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.032078] exe[459005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.165207] exe[462621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.362246] exe[462491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.509217] exe[459133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.651205] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453468.949052] warn_bad_vsyscall: 16 callbacks suppressed [42453468.949055] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453469.846167] exe[462473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453469.950028] exe[459137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453470.764048] exe[459152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453471.693371] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453471.980439] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453472.152426] exe[458935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.279405] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.417992] exe[459094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.630194] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453473.973355] warn_bad_vsyscall: 38 callbacks suppressed [42453473.973358] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.016985] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.052844] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.090285] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.128081] exe[459007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.167994] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.202568] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.238619] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.281416] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.310602] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453479.009007] warn_bad_vsyscall: 74 callbacks suppressed [42453479.009011] exe[459358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.130553] exe[459152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.251882] exe[476883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.374103] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.413276] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.538214] exe[459586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.717036] exe[462473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.770859] exe[462622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.898846] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453480.034483] exe[459220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.138985] warn_bad_vsyscall: 78 callbacks suppressed [42453484.138988] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.273115] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.308261] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.341545] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.375211] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.409035] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.442884] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.478572] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.527560] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.561136] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.234663] warn_bad_vsyscall: 91 callbacks suppressed [42453489.234666] exe[478339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.337946] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453489.635857] exe[458947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.803458] exe[459370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.996310] exe[460205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.196653] exe[459079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.371072] exe[459586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.553015] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.722330] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.854746] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453494.246296] warn_bad_vsyscall: 15 callbacks suppressed [42453494.246301] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453494.455098] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4538e8 ax:ffffffffff600000 si:7f6b7e453e08 di:ffffffffff600000 [42453494.679678] exe[459079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453494.850283] exe[459422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453495.219241] exe[459200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.300251] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453495.448757] exe[459367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.584459] exe[459148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.724491] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.765585] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453499.528027] warn_bad_vsyscall: 8 callbacks suppressed [42453499.528031] exe[477348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453500.418636] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.305881] exe[459361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.429404] exe[460221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.467731] exe[462615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453502.214477] exe[458977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453502.356463] exe[458977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.105032] exe[460250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.211031] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.260690] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453505.178165] warn_bad_vsyscall: 63 callbacks suppressed [42453505.178169] exe[460221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453505.359158] exe[459115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.554207] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.607301] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.646941] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.688408] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.722401] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.759270] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.794029] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.831067] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.183929] warn_bad_vsyscall: 67 callbacks suppressed [42453510.183933] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.219167] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.251432] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.281331] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.311613] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.341462] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.373719] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.405864] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.437753] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.475920] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453515.233418] warn_bad_vsyscall: 155 callbacks suppressed [42453515.233421] exe[465169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.373166] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.541094] exe[459378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.702557] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.886061] exe[459112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.041547] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.093436] exe[459561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4748e8 ax:ffffffffff600000 si:7f6b7e474e08 di:ffffffffff600000 [42453516.230111] exe[460225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453516.357388] exe[458996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.471340] exe[465086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.722061] warn_bad_vsyscall: 19 callbacks suppressed [42453520.722065] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.889094] exe[459124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.931328] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453521.630050] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453523.418030] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453523.561253] exe[465089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453524.314586] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453524.513469] exe[459124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453525.258177] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453525.309186] exe[459965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453526.159829] warn_bad_vsyscall: 2 callbacks suppressed [42453526.159832] exe[459112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453527.084154] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453527.995773] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453528.887404] exe[522179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.027868] exe[459008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.186129] exe[459003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.238754] exe[458964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453529.411156] exe[459076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.594445] exe[465169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.666522] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453531.902822] warn_bad_vsyscall: 50 callbacks suppressed [42453531.902825] exe[458957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453531.976117] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4538e8 ax:ffffffffff600000 si:7f6b7e453e08 di:ffffffffff600000 [42453532.809200] exe[460264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453533.706362] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453533.893136] exe[459115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.049707] exe[465086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.179734] exe[459077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.294377] exe[459023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.344987] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453534.524028] exe[459378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453537.332310] warn_bad_vsyscall: 7 callbacks suppressed [42453537.332314] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.379005] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.414798] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.447513] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.486957] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.524557] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.560241] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.599655] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.630457] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.661777] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453542.412130] warn_bad_vsyscall: 61 callbacks suppressed [42453542.412134] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.532885] exe[458979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.561412] exe[459154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.660821] exe[459521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.724464] exe[459067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.813179] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.887156] exe[459506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.940582] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453542.970184] exe[459067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453543.173170] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453547.744046] warn_bad_vsyscall: 80 callbacks suppressed [42453547.744050] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453547.847103] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453547.908377] exe[459157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.613414] exe[462621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.737316] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453548.751301] exe[459109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.865048] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.003134] exe[459561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.138963] exe[478339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.522293] exe[459071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453553.135298] warn_bad_vsyscall: 74 callbacks suppressed [42453553.135302] exe[462615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453553.151387] exe[459008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453553.304667] exe[459968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.051467] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453554.053146] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.199737] exe[459003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.246691] exe[458987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453554.945502] exe[459958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453554.964386] exe[458978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453555.002031] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453558.512239] warn_bad_vsyscall: 42 callbacks suppressed [42453558.512243] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453558.515867] exe[465163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.646406] exe[459506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.695643] exe[459958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.835542] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42466533.318450] exe[866705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50a68e8 ax:ffffffffff600000 si:7f21d50a6e08 di:ffffffffff600000 [42466533.416416] exe[848234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50a68e8 ax:ffffffffff600000 si:7f21d50a6e08 di:ffffffffff600000 [42466533.445705] exe[831704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50228e8 ax:ffffffffff600000 si:7f21d5022e08 di:ffffffffff600000 [42466534.201676] exe[836154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50858e8 ax:ffffffffff600000 si:7f21d5085e08 di:ffffffffff600000 [42467204.777859] exe[924559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42467204.872719] exe[924537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42467204.938697] exe[922953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42470454.470396] exe[897453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562beef7dd6 cs:33 sp:7f1e0167a8e8 ax:ffffffffff600000 si:7f1e0167ae08 di:ffffffffff600000 [42470474.014717] exe[918013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f11451fdd6 cs:33 sp:7f6cc68e58e8 ax:ffffffffff600000 si:7f6cc68e5e08 di:ffffffffff600000 [42470517.565345] exe[951798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ffd6edd6 cs:33 sp:7f845134d8e8 ax:ffffffffff600000 si:7f845134de08 di:ffffffffff600000 [42470521.065851] exe[980642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638ff329dd6 cs:33 sp:7f6ab302c8e8 ax:ffffffffff600000 si:7f6ab302ce08 di:ffffffffff600000 [42470561.336050] exe[977149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d517121dd6 cs:33 sp:7fb0081dc8e8 ax:ffffffffff600000 si:7fb0081dce08 di:ffffffffff600000 [42470577.200150] exe[931039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce905dd6 cs:33 sp:7f2d958a68e8 ax:ffffffffff600000 si:7f2d958a6e08 di:ffffffffff600000 [42470600.287477] exe[983973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af07942dd6 cs:33 sp:7f4ca667c8e8 ax:ffffffffff600000 si:7f4ca667ce08 di:ffffffffff600000 [42470619.199174] exe[988067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e6a0dd6 cs:33 sp:7f32513b98e8 ax:ffffffffff600000 si:7f32513b9e08 di:ffffffffff600000 [42472770.572386] exe[107532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa096cdd6 cs:33 sp:7f0d1e9d28e8 ax:ffffffffff600000 si:7f0d1e9d2e08 di:ffffffffff600000 [42474133.618755] exe[133290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0fa8e8 ax:ffffffffff600000 si:7fd88d0fae08 di:ffffffffff600000 [42474133.732542] exe[120909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0fa8e8 ax:ffffffffff600000 si:7fd88d0fae08 di:ffffffffff600000 [42474133.851631] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.872645] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.901955] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.923448] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.946301] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.968222] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.989027] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474134.015120] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474337.181027] warn_bad_vsyscall: 25 callbacks suppressed [42474337.181031] exe[219830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b3ebf1dd6 cs:33 sp:7fad6407c8e8 ax:ffffffffff600000 si:7fad6407ce08 di:ffffffffff600000 [42477048.813781] exe[184994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477049.616511] exe[185040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477049.761029] exe[196882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477077.628257] exe[190223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477077.826870] exe[190231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.006519] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.184261] exe[185171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.797411] exe[185137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.976215] exe[232189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477079.898912] exe[185227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.576887] exe[185249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.679670] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.774034] exe[185235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477082.677745] warn_bad_vsyscall: 4 callbacks suppressed [42477082.677749] exe[185171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477082.826902] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.864652] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.897772] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.933937] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.972749] exe[185263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.024200] exe[213408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.067939] exe[213408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.108656] exe[185208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.144844] exe[185208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.014178] warn_bad_vsyscall: 50 callbacks suppressed [42477088.014181] exe[186956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.139781] exe[187080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.186582] exe[184994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.914127] exe[185222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.020508] exe[213415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.809244] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.848823] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.888871] exe[185156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.924601] exe[185156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.969061] exe[185263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477093.389996] warn_bad_vsyscall: 36 callbacks suppressed [42477093.389999] exe[189962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477093.504136] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477094.284541] exe[187080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb70a8e8 ax:ffffffffff600000 si:7fe8eb70ae08 di:ffffffffff600000 [42477094.411525] exe[185249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.445217] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.478257] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.517181] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.551930] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.587564] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.619244] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477098.396119] warn_bad_vsyscall: 59 callbacks suppressed [42477098.396123] exe[185537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.440558] exe[185159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.549462] exe[187251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.648629] exe[185543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.747098] exe[213390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.499766] exe[185195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.537551] exe[187272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.637170] exe[186956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477100.386786] exe[187244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477100.425889] exe[187244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477653.737830] warn_bad_vsyscall: 1 callbacks suppressed [42477653.737834] exe[313104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557acb32bdd6 cs:33 sp:7f013e93d8e8 ax:ffffffffff600000 si:7f013e93de08 di:ffffffffff600000 [42477670.048903] exe[315053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a43e6d6dd6 cs:33 sp:7f40277dc8e8 ax:ffffffffff600000 si:7f40277dce08 di:ffffffffff600000 [42477704.520670] exe[319314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e4b49fdd6 cs:33 sp:7f6194c868e8 ax:ffffffffff600000 si:7f6194c86e08 di:ffffffffff600000 [42477705.814126] exe[317791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563492debdd6 cs:33 sp:7f0e64aae8e8 ax:ffffffffff600000 si:7f0e64aaee08 di:ffffffffff600000 [42477709.908857] exe[324998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dddbefddd6 cs:33 sp:7f3ef97fe8e8 ax:ffffffffff600000 si:7f3ef97fee08 di:ffffffffff600000 [42477722.779626] exe[324026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564061112dd6 cs:33 sp:7f6faff6b8e8 ax:ffffffffff600000 si:7f6faff6be08 di:ffffffffff600000 [42477732.782633] exe[328496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6e4200dd6 cs:33 sp:7f5467cd88e8 ax:ffffffffff600000 si:7f5467cd8e08 di:ffffffffff600000 [42478211.213145] exe[365622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589f38ebdd6 cs:33 sp:7fe76b4e18e8 ax:ffffffffff600000 si:7fe76b4e1e08 di:ffffffffff600000 [42479369.913025] exe[423692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d6358dd6 cs:33 sp:7fc11eae18e8 ax:ffffffffff600000 si:7fc11eae1e08 di:ffffffffff600000 [42481031.632776] exe[486141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd5792bb8e8 ax:ffffffffff600000 si:7fd5792bbe08 di:ffffffffff600000 [42481031.763774] exe[486310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd5792bb8e8 ax:ffffffffff600000 si:7fd5792bbe08 di:ffffffffff600000 [42481031.828216] exe[486316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd57929a8e8 ax:ffffffffff600000 si:7fd57929ae08 di:ffffffffff600000 [42481117.468810] exe[477774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481117.725820] exe[482925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481117.946671] exe[477891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481118.020323] exe[485307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f45fb8e8 ax:ffffffffff600000 si:7f04f45fbe08 di:ffffffffff600000 [42481121.640540] exe[478926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481121.855239] exe[482142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.108414] exe[486382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.337519] exe[482244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.596144] exe[481972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.844299] exe[477689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.074711] exe[482162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.299483] exe[486114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.527694] exe[483212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.750707] exe[482211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481167.239025] exe[477807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42482744.055375] exe[526286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42482744.175403] exe[526368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42482744.206432] exe[527315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b548e8 ax:ffffffffff600000 si:7f2ca0b54e08 di:ffffffffff600000 [42482744.267078] exe[526699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42485331.709606] exe[647764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a98259dd6 cs:33 sp:7fb3f959f8e8 ax:ffffffffff600000 si:7fb3f959fe08 di:ffffffffff600000 [42485800.445600] exe[658038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de7796dd6 cs:33 sp:7ff6509988e8 ax:ffffffffff600000 si:7ff650998e08 di:ffffffffff600000 [42485826.039073] exe[594639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcbe217dd6 cs:33 sp:7f9589bf38e8 ax:ffffffffff600000 si:7f9589bf3e08 di:ffffffffff600000 [42485911.991571] exe[613699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ac065add6 cs:33 sp:7f6c7e0d98e8 ax:ffffffffff600000 si:7f6c7e0d9e08 di:ffffffffff600000 [42485978.729895] exe[624209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef6962ddd6 cs:33 sp:7f04e494d8e8 ax:ffffffffff600000 si:7f04e494de08 di:ffffffffff600000 [42486053.802952] exe[625085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558336e9ddd6 cs:33 sp:7f69f7b7e8e8 ax:ffffffffff600000 si:7f69f7b7ee08 di:ffffffffff600000 [42486091.490944] exe[617750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af9ed3cdd6 cs:33 sp:7f1163e4e8e8 ax:ffffffffff600000 si:7f1163e4ee08 di:ffffffffff600000 [42486103.073237] exe[650210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56548a9aedd6 cs:33 sp:7fb6fe0b18e8 ax:ffffffffff600000 si:7fb6fe0b1e08 di:ffffffffff600000 [42489725.580632] exe[740902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.731647] exe[732169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.860110] exe[734793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.917472] exe[732250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c909c1f90 ax:7f1c909c2020 si:ffffffffff600000 di:560dfde82f41 [42489791.976206] exe[732592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.117215] exe[732121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.249174] exe[740072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.385512] exe[732182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.485601] exe[732121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.649291] exe[735940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.791532] exe[745872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.955655] exe[735919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489793.133957] exe[732471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489793.281361] exe[739949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42490699.831241] warn_bad_vsyscall: 1 callbacks suppressed [42490699.831244] exe[725485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42490699.916912] exe[694196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42490699.963829] exe[752889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14c9cf90 ax:7f9d14c9d020 si:ffffffffff600000 di:5621d0c5bf41 [42490700.042565] exe[727324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42493816.208147] exe[859499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e31589dd6 cs:33 sp:7fae64cbcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493816.440602] exe[859656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ca336dd6 cs:33 sp:7fd825042f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493851.569923] exe[828495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5befa3dd6 cs:33 sp:7f414149bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493852.043721] exe[845123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af85c29dd6 cs:33 sp:7f45bb539f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493960.101892] exe[807714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f110ddd6 cs:33 sp:7fc793bdff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493960.105606] exe[832895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d635622dd6 cs:33 sp:7fb9cd1e9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493975.744651] exe[817965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493976.111539] exe[827621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493984.871097] exe[834851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2ab59dd6 cs:33 sp:7fcd1d733f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493985.557390] exe[820405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561631910dd6 cs:33 sp:7f9d0edfef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493990.860301] exe[809185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060b040dd6 cs:33 sp:7ff8be9b3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493992.641208] exe[814523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060b040dd6 cs:33 sp:7ff8be9b3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494088.158404] exe[847083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494100.199652] exe[830766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494256.227509] exe[870112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d8e22bdd6 cs:33 sp:7f797c88ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494257.293929] exe[870062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165ec90dd6 cs:33 sp:7fed15a1cf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494349.783590] exe[863197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581b0393dd6 cs:33 sp:7f893c822f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494465.213576] exe[797593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ce74c0dd6 cs:33 sp:7fd72a8b5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494503.278331] exe[873781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494561.498627] exe[856754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d13360dd6 cs:33 sp:7ff509e65f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494563.717966] exe[875768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561631910dd6 cs:33 sp:7f9d0edfef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494584.461257] exe[849241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a96b843dd6 cs:33 sp:7fb901c37f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494630.990107] exe[875636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622dfb35dd6 cs:33 sp:7fce3b48ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494665.342420] exe[876504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494985.038872] exe[884134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eec7c39dd6 cs:33 sp:7f9974120f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42498078.156592] exe[956228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.294753] exe[953392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.358967] exe[961567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76634af88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.530239] exe[953250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42499936.621859] exe[29789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d398e8 ax:ffffffffff600000 si:7f1b71d39e08 di:ffffffffff600000 [42499936.838481] exe[29891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d398e8 ax:ffffffffff600000 si:7f1b71d39e08 di:ffffffffff600000 [42499936.988521] exe[29891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d188e8 ax:ffffffffff600000 si:7f1b71d18e08 di:ffffffffff600000 [42499937.193248] exe[3773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d188e8 ax:ffffffffff600000 si:7f1b71d18e08 di:ffffffffff600000 [42499955.963674] exe[17804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c38db14dd6 cs:33 sp:7f8720ba08e8 ax:ffffffffff600000 si:7f8720ba0e08 di:ffffffffff600000 [42500661.521900] exe[38754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bedc41111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500661.912795] exe[32999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edcc6d1111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500662.168157] exe[25394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1a049111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500669.597161] exe[38705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bedc41111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500751.356958] exe[49490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc1ef9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500752.332634] exe[49622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc1ef9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500796.418465] exe[17702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c862b7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500796.427801] exe[19223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6790a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500797.984508] exe[47704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d24ab8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500798.090046] exe[13862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560184388111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500824.859589] exe[50389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e0b24111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500825.231834] exe[55615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e0b24111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500826.137136] exe[24998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d546657111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500826.990347] exe[35014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a163499111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500835.530602] exe[8943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bceda9dd6 cs:33 sp:7f6a9807b8e8 ax:ffffffffff600000 si:7f6a9807be08 di:ffffffffff600000 [42502443.695491] exe[109657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f5b91111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42502444.813910] exe[109686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649793a9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503053.522635] exe[138543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3f970111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503054.082861] exe[141432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55561640d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503128.696975] exe[131552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.186960] exe[140636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.241703] exe[140637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.274312] exe[143002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158588e8 ax:ffffffffff600000 si:7f1015858e08 di:ffffffffff600000 [42503357.351627] exe[152961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42503357.579364] exe[152839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42503358.189162] exe[126921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42505500.049776] exe[207976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.137342] exe[208449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.187681] exe[207976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.229512] exe[207952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42506827.188566] exe[252363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42506827.270174] exe[256644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42506827.323955] exe[256817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c4b8e8 ax:ffffffffff600000 si:7f13e4c4be08 di:ffffffffff600000 [42506828.046806] exe[256648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42507581.707807] exe[243712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e67c8e8 ax:ffffffffff600000 si:7fb69e67ce08 di:ffffffffff600000 [42507581.879689] exe[243717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e67c8e8 ax:ffffffffff600000 si:7fb69e67ce08 di:ffffffffff600000 [42507582.072597] exe[243712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e65b8e8 ax:ffffffffff600000 si:7fb69e65be08 di:ffffffffff600000 [42510448.485426] exe[339378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510448.629296] exe[319497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510448.658347] exe[338838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37278e8 ax:ffffffffff600000 si:7f40f3727e08 di:ffffffffff600000 [42510448.798176] exe[325471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510692.156675] exe[324095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025fe5bdd6 cs:33 sp:7fa555b22f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42510757.784232] exe[282643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42510758.325408] exe[280284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42510759.597929] exe[279718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42512140.079250] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.316953] exe[348091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.395504] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.640707] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512227.715818] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512227.851234] exe[348091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512227.899473] exe[347310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512228.026466] exe[347310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.242720] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.390068] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.598858] exe[349043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.795401] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.008920] exe[348498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.214479] exe[348963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.373588] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.531736] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.668827] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.832839] exe[348963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512279.092627] warn_bad_vsyscall: 2 callbacks suppressed [42512279.092631] exe[329042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cfb6f90 ax:7fbc8cfb7020 si:ffffffffff600000 di:563536827f41 [42512279.315375] exe[307975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.358307] exe[308941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.404821] exe[307939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.474952] exe[307958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.526239] exe[308064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.565475] exe[308064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.609586] exe[310415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.651107] exe[308097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.686965] exe[308248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512301.060398] warn_bad_vsyscall: 34 callbacks suppressed [42512301.060401] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.218868] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.255908] exe[348730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512301.399053] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.451926] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512301.579317] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.689387] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.728137] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.835627] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.977975] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.065108] warn_bad_vsyscall: 76 callbacks suppressed [42512306.065111] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.091356] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.115654] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.138953] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.160697] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.181767] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.207636] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.234301] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.261169] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.283173] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.239096] warn_bad_vsyscall: 136 callbacks suppressed [42512311.239099] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.350232] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.744656] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.869136] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.989871] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.120648] exe[349209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.283819] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.312986] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.445376] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.482125] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.299556] warn_bad_vsyscall: 59 callbacks suppressed [42512316.299560] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.335678] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.471616] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512316.602117] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.779769] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.808431] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512316.981249] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512317.147267] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512317.257922] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512317.419961] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.312330] warn_bad_vsyscall: 28 callbacks suppressed [42512321.312334] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.376358] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512321.547765] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.698935] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.841575] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.009658] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.194813] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.371234] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825ad18e8 ax:ffffffffff600000 si:7fd825ad1e08 di:ffffffffff600000 [42512322.500218] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.667645] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512326.315000] warn_bad_vsyscall: 97 callbacks suppressed [42512326.315003] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.342790] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.363708] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.386002] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.409297] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.430336] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.453782] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.475853] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.497641] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.525031] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512331.408286] warn_bad_vsyscall: 120 callbacks suppressed [42512331.408289] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.554209] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.694053] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.723442] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.857905] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.030917] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.072675] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.160929] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.266395] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.382202] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.437225] warn_bad_vsyscall: 71 callbacks suppressed [42512336.437229] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512336.547211] exe[350717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.715547] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.899973] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.935007] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.023206] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.141322] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512337.275800] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512337.440044] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.617695] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.547993] warn_bad_vsyscall: 27 callbacks suppressed [42512341.547996] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.704091] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.879573] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.035881] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.484329] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.622734] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.784899] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.957947] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512343.089015] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512343.300528] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.568048] warn_bad_vsyscall: 79 callbacks suppressed [42512346.568050] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.770627] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.927136] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.023853] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512347.157275] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.265202] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.294428] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.419665] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.445165] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.574700] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512361.867918] warn_bad_vsyscall: 6 callbacks suppressed [42512361.867921] exe[352767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb2d704dd6 cs:33 sp:7f535fd558e8 ax:ffffffffff600000 si:7f535fd55e08 di:ffffffffff600000 [42512383.919197] exe[388618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ba40add6 cs:33 sp:7fc7c84e18e8 ax:ffffffffff600000 si:7fc7c84e1e08 di:ffffffffff600000 [42512384.030246] exe[300755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b44c773dd6 cs:33 sp:7f357e78e8e8 ax:ffffffffff600000 si:7f357e78ee08 di:ffffffffff600000 [42512426.871715] exe[328717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7a71edd6 cs:33 sp:7f7e4b9a88e8 ax:ffffffffff600000 si:7f7e4b9a8e08 di:ffffffffff600000 [42512499.933709] exe[304501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f3a05fdd6 cs:33 sp:7f9acedab8e8 ax:ffffffffff600000 si:7f9acedabe08 di:ffffffffff600000 [42512528.553055] exe[350611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512528.691226] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.717152] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.738093] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.762055] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.784990] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.807619] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.830744] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.854714] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.880357] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512604.942740] warn_bad_vsyscall: 25 callbacks suppressed [42512604.942743] exe[392306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ee83dfdd6 cs:33 sp:7fb9719bd8e8 ax:ffffffffff600000 si:7fb9719bde08 di:ffffffffff600000 [42512614.990642] exe[392235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbe0a20dd6 cs:33 sp:7f1cfd9918e8 ax:ffffffffff600000 si:7f1cfd991e08 di:ffffffffff600000 [42512705.799013] exe[400671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55899a766dd6 cs:33 sp:7f78751318e8 ax:ffffffffff600000 si:7f7875131e08 di:ffffffffff600000 [42512940.547554] exe[412055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7b47c3dd6 cs:33 sp:7f8796b018e8 ax:ffffffffff600000 si:7f8796b01e08 di:ffffffffff600000 [42513182.673582] exe[414524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513182.823530] exe[415397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513182.890558] exe[414572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513183.069610] exe[414587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513208.764410] exe[327376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdbb3f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513208.903252] exe[343615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdbb3f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513209.556328] exe[339931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdb92f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513256.800480] exe[414819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513256.957190] exe[414555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.101506] exe[414592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.237834] exe[414636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.366772] exe[414466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.515466] exe[414641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.681218] exe[414596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.863939] exe[414548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513258.022796] exe[414657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513258.203037] exe[414460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513734.090949] warn_bad_vsyscall: 3 callbacks suppressed [42513734.090952] exe[431349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f225952b8e8 ax:ffffffffff600000 si:7f225952be08 di:ffffffffff600000 [42513734.196186] exe[431765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f225950a8e8 ax:ffffffffff600000 si:7f225950ae08 di:ffffffffff600000 [42513734.254524] exe[431701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f22594e98e8 ax:ffffffffff600000 si:7f22594e9e08 di:ffffffffff600000 [42514333.588007] exe[414682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.764789] exe[432651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.825544] exe[440947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.892391] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.935809] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.984736] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.030800] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.076850] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.131335] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.174579] exe[415446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.446665] warn_bad_vsyscall: 26 callbacks suppressed [42515553.446669] exe[414465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.688017] exe[414650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.761435] exe[415496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1908e8 ax:ffffffffff600000 si:7f97ac190e08 di:ffffffffff600000 [42515554.004306] exe[433929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1b18e8 ax:ffffffffff600000 si:7f97ac1b1e08 di:ffffffffff600000 [42515954.818727] exe[479945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad2ca6bdd6 cs:33 sp:7fc8a1066f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42515957.224445] exe[481545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8f9c3dd6 cs:33 sp:7f2567ea2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42517921.661025] exe[477944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d740b2f90 ax:7f8d740b3020 si:ffffffffff600000 di:563590167f41 [42517921.741337] exe[499094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d740b2f90 ax:7f8d740b3020 si:ffffffffff600000 di:563590167f41 [42517921.769341] exe[478886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d74091f90 ax:7f8d74092020 si:ffffffffff600000 di:563590167f41 [42517921.859365] exe[477864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d74091f90 ax:7f8d74092020 si:ffffffffff600000 di:563590167f41 [42518234.661540] exe[468286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72478e8 ax:ffffffffff600000 si:7fa0e7247e08 di:ffffffffff600000 [42518234.828427] exe[468277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.857141] exe[468277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.899820] exe[464945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.929244] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.971992] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.008705] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.046271] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.086657] exe[469286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.119739] exe[469286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42519906.599080] warn_bad_vsyscall: 25 callbacks suppressed [42519906.599084] exe[641623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03c4a1dd6 cs:33 sp:7ffae30c28e8 ax:ffffffffff600000 si:7ffae30c2e08 di:ffffffffff600000 [42520099.040429] exe[630998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f59649acf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42520099.094488] exe[640531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f596498bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42520099.200533] exe[626185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f59649acf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521453.885093] exe[625036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521454.003475] exe[619036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521454.684446] exe[617691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521591.901228] exe[670588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521592.024991] exe[640717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521592.190924] exe[616317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.101411] exe[664594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.234956] exe[670905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.345221] exe[670793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.506107] exe[615972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.700397] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.805869] exe[663194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.954497] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.121238] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.223246] exe[671275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.351227] exe[670891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.111941] warn_bad_vsyscall: 74 callbacks suppressed [42521627.111944] exe[674343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.250267] exe[670895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.332028] exe[678280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.426346] exe[614873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.603948] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.709161] exe[671982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.765660] exe[671275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.951251] exe[617343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521628.045769] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521628.192298] exe[618249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.146333] warn_bad_vsyscall: 40 callbacks suppressed [42521632.146336] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.185508] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.207828] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.235329] exe[615325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.266148] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.287090] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.311495] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.344013] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.368016] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.395547] exe[617343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.261184] warn_bad_vsyscall: 106 callbacks suppressed [42521637.261188] exe[616124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.397944] exe[670795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.559538] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.587283] exe[616793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068956f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.729181] exe[615325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f60689fbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.844621] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.989204] exe[658244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f60689daf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.151802] exe[671276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.256328] exe[672056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.320590] exe[670745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.343029] warn_bad_vsyscall: 95 callbacks suppressed [42521642.343033] exe[678281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.427455] exe[670868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.537987] exe[614437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.581067] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.681862] exe[615876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.799888] exe[670790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.938300] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.096915] exe[614829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.225783] exe[675881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.287816] exe[614829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.688188] warn_bad_vsyscall: 38 callbacks suppressed [42521647.688191] exe[615393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.829580] exe[674341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.940036] exe[672088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.549455] exe[670784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.693722] exe[614446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.811894] exe[674335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.912663] exe[670816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.023546] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.046148] exe[614695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.070664] exe[614695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.192359] warn_bad_vsyscall: 164 callbacks suppressed [42521653.192362] exe[663195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.407352] exe[674341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.609290] exe[617673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.786215] exe[672056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521653.875151] exe[670704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521653.982208] exe[670789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521654.023676] exe[672039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521654.108246] exe[672039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521654.200318] exe[672031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521654.236679] exe[672035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.269115] warn_bad_vsyscall: 139 callbacks suppressed [42521658.269119] exe[670722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.421924] exe[678281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.445683] exe[678280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.554495] exe[663195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.633754] exe[675412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.746636] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.772366] exe[618249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.001183] exe[671314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.109142] exe[670597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.318610] exe[670989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42523353.155818] warn_bad_vsyscall: 131 callbacks suppressed [42523353.155821] exe[747247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523353.708426] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523354.283108] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523354.859586] exe[750657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523355.618665] exe[759239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523356.189609] exe[722828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523356.821947] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523476.198019] exe[740549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.272615] exe[738468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.337372] exe[732673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.428117] exe[738303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523924.828177] exe[780211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523925.381866] exe[780200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523925.935194] exe[780760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523926.470682] exe[780786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42526304.866104] exe[823209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d06e3dd6 cs:33 sp:7f60681928e8 ax:ffffffffff600000 si:7f6068192e08 di:ffffffffff600000 [42527888.099127] exe[911528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527888.401773] exe[911538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527888.725586] exe[911374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527889.100981] exe[911336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42528618.890672] exe[951408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528619.694502] exe[951729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528620.539885] exe[951408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528621.473280] exe[951615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528622.807682] exe[951410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528623.650478] exe[951356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528624.404792] exe[951743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528746.127236] exe[951771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.351600] exe[951766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.580910] exe[962402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.811520] exe[951885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528948.554977] exe[955479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528949.122425] exe[955428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528949.712528] exe[956324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528950.314686] exe[955590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42529054.312655] exe[905446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.398011] exe[938372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.475817] exe[907127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.643715] exe[907952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42530220.108665] exe[20167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607568c2dd6 cs:33 sp:7fe3e04de8e8 ax:ffffffffff600000 si:7fe3e04dee08 di:ffffffffff600000 [42531275.935754] exe[58865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42532282.121610] exe[92935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42532484.492115] exe[981809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532484.830120] exe[971783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532485.154631] exe[981811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532485.468186] exe[971672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532625.476935] exe[60348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f80803dd6 cs:33 sp:7fb334caef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42533484.116642] exe[126810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f3f3add6 cs:33 sp:7effb15798e8 ax:ffffffffff600000 si:7effb1579e08 di:ffffffffff600000 [42534480.362540] exe[186265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56046f434dd6 cs:33 sp:7fcb1dfe38e8 ax:ffffffffff600000 si:7fcb1dfe3e08 di:ffffffffff600000 [42538043.755822] exe[400441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538045.299352] exe[413684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538046.857252] exe[400426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538048.676491] exe[400304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42539105.478568] exe[457561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.334790] exe[452441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.357067] exe[453310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.378459] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.400561] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.424206] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.447184] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.469712] exe[452345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.491639] exe[452345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.516713] exe[452485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539383.457670] warn_bad_vsyscall: 26 callbacks suppressed [42539383.457673] exe[496166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539384.524820] exe[496226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539385.538556] exe[496257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539386.554642] exe[496333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42540397.543289] exe[507705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fe1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.687125] exe[507764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fc0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.807461] exe[515985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fe1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.848856] exe[519941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fc0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.036136] exe[527812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.158936] exe[507705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.263973] exe[507363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.378571] exe[507459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.496061] exe[515969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.604384] exe[516491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42542407.841292] warn_bad_vsyscall: 27 callbacks suppressed [42542407.841295] exe[604536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42542677.894118] exe[610016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42542823.264420] exe[612225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.365848] exe[610617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.444028] exe[596014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.494702] exe[617932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42544378.729378] exe[685415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcb7ce778 cs:33 sp:7f6eafe0cf90 ax:7f6eafe0d020 si:ffffffffff600000 di:561dcb894f41 [42544396.691359] exe[616637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c9a0a9778 cs:33 sp:7f05bc65ef90 ax:7f05bc65f020 si:ffffffffff600000 di:556c9a16ff41 [42544519.432286] exe[686177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ee69f778 cs:33 sp:7f6db67b4f90 ax:7f6db67b5020 si:ffffffffff600000 di:55e3ee765f41 [42545084.274372] exe[717135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dbc33e778 cs:33 sp:7f513918df90 ax:7f513918e020 si:ffffffffff600000 di:558dbc404f41 [42545320.404842] exe[736458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcee7a9778 cs:33 sp:7f724531af90 ax:7f724531b020 si:ffffffffff600000 di:55fcee86ff41 [42545463.401108] exe[743514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd6ac66778 cs:33 sp:7f1662f6cf90 ax:7f1662f6d020 si:ffffffffff600000 di:55bd6ad2cf41 [42545497.846215] exe[749726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a81f1af778 cs:33 sp:7fc2d0359f90 ax:7fc2d035a020 si:ffffffffff600000 di:55a81f275f41 [42545533.560958] exe[750923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb4f06778 cs:33 sp:7ffbd46c2f90 ax:7ffbd46c3020 si:ffffffffff600000 di:55cfb4fccf41 [42545588.981571] exe[760069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480249778 cs:33 sp:7fc3a6bccf90 ax:7fc3a6bcd020 si:ffffffffff600000 di:55c48030ff41 [42552082.478676] exe[936490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557ff9aedd6 cs:33 sp:7fdd015348e8 ax:ffffffffff600000 si:7fdd01534e08 di:ffffffffff600000 [42552082.747509] exe[936128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557ff9aedd6 cs:33 sp:7fdd015138e8 ax:ffffffffff600000 si:7fdd01513e08 di:ffffffffff600000 [42552083.103601] exe[952984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557ff9aedd6 cs:33 sp:7fdd014f28e8 ax:ffffffffff600000 si:7fdd014f2e08 di:ffffffffff600000 [42552342.828868] exe[899533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552342.988646] exe[899586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552343.046985] exe[905496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552343.265919] exe[905455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552379.378418] exe[899520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.524579] exe[900498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.647370] exe[899476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.768249] exe[900498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.884404] exe[922744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.999663] exe[900504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.121812] exe[905471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.235312] exe[899606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.367058] exe[908173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.513099] exe[908173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552829.145528] warn_bad_vsyscall: 1 callbacks suppressed [42552829.145531] exe[982358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558293ab8dd6 cs:33 sp:7f1a0e45e8e8 ax:ffffffffff600000 si:7f1a0e45ee08 di:ffffffffff600000 [42552842.364561] exe[982731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3e398dd6 cs:33 sp:7f997c1338e8 ax:ffffffffff600000 si:7f997c133e08 di:ffffffffff600000 [42552844.286164] exe[899544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.402640] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.520567] exe[899688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.570273] exe[899624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552844.713432] exe[924872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.843185] exe[900283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552844.923598] exe[982210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f7ac0dd6 cs:33 sp:7fda32cf18e8 ax:ffffffffff600000 si:7fda32cf1e08 di:ffffffffff600000 [42552845.014807] exe[899688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552845.430805] exe[899523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.395612] warn_bad_vsyscall: 48 callbacks suppressed [42552847.395622] exe[899665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.515210] exe[905445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.718658] exe[905482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.880807] exe[900940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.009371] exe[899468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.145821] exe[899648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.292200] exe[900941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.451622] exe[924872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.495902] exe[899544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552848.682349] exe[899531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552852.402263] warn_bad_vsyscall: 118 callbacks suppressed [42552852.402266] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552852.528419] exe[900731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552852.649462] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552852.809337] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552852.868409] exe[899522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552853.067917] exe[899458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552853.202755] exe[899647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552853.326817] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552853.462333] exe[899546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552853.508331] exe[899546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552857.410665] warn_bad_vsyscall: 126 callbacks suppressed [42552857.410668] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.474095] exe[899637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552857.647608] exe[899862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.796313] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.942968] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.998209] exe[900740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552858.162299] exe[899923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552858.266566] exe[924656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552858.370843] exe[900504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552858.415379] exe[899520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.432746] warn_bad_vsyscall: 87 callbacks suppressed [42552862.432750] exe[899688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.476254] exe[899585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.591350] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.707841] exe[899665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.815971] exe[900940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.957400] exe[899872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552863.078082] exe[900743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552863.117844] exe[900743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552863.230558] exe[899672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552863.273713] exe[924875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.474881] warn_bad_vsyscall: 22 callbacks suppressed [42552867.474885] exe[899920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.564399] exe[899920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.731030] exe[900740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.785905] exe[899922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.957022] exe[899840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.084547] exe[924877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.211764] exe[899505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.336167] exe[905468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.478023] exe[905496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552868.622567] exe[924875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552872.530661] warn_bad_vsyscall: 30 callbacks suppressed [42552872.530666] exe[899636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552872.672025] exe[899717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552872.789239] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552872.915927] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552873.040111] exe[924875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552873.144405] exe[900941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552873.193334] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552873.366104] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552873.403934] exe[908191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552873.441202] exe[908191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552877.579808] warn_bad_vsyscall: 116 callbacks suppressed [42552877.579811] exe[899673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.703803] exe[924873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.826777] exe[899618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.931726] exe[900289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.976638] exe[905456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.084239] exe[905489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.126292] exe[922744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.270738] exe[900504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.394208] exe[899665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.440898] exe[899694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552882.648848] warn_bad_vsyscall: 39 callbacks suppressed [42552882.648851] exe[899647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552882.801258] exe[905459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552882.913965] exe[905479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552883.024626] exe[924872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.153405] exe[899624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.309844] exe[899651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.363319] exe[899833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.537175] exe[899840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.675145] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.722147] exe[899651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.661542] warn_bad_vsyscall: 58 callbacks suppressed [42552887.661546] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.698582] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.740240] exe[900941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.781987] exe[899597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.816333] exe[899597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.939816] exe[905468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.067375] exe[899514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.105624] exe[899525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.141043] exe[899431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.176314] exe[899431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42553290.499512] warn_bad_vsyscall: 30 callbacks suppressed [42553290.499515] exe[990383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af260d1dd6 cs:33 sp:7f58d38a38e8 ax:ffffffffff600000 si:7f58d38a3e08 di:ffffffffff600000 [42553311.725398] exe[983726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630a8ae5dd6 cs:33 sp:7ff3f6a0d8e8 ax:ffffffffff600000 si:7ff3f6a0de08 di:ffffffffff600000 [42555539.964021] exe[42821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42555540.119581] exe[995575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42555540.376858] exe[979448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42555540.467965] exe[979448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42560228.940058] exe[135701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a73c01dd6 cs:33 sp:7f16338d48e8 ax:ffffffffff600000 si:7f16338d4e08 di:ffffffffff600000 [42561268.575777] exe[217347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297e5e7dd6 cs:33 sp:7f771dabb8e8 ax:ffffffffff600000 si:7f771dabbe08 di:ffffffffff600000 [42561268.701967] exe[201886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297e5e7dd6 cs:33 sp:7f771dabb8e8 ax:ffffffffff600000 si:7f771dabbe08 di:ffffffffff600000 [42561268.845532] exe[201931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297e5e7dd6 cs:33 sp:7f771dabb8e8 ax:ffffffffff600000 si:7f771dabbe08 di:ffffffffff600000 [42565291.577684] exe[328162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e83acb778 cs:33 sp:7f06c6af6f90 ax:7f06c6af7020 si:ffffffffff600000 di:557e83b91f41 [42565292.031391] exe[328321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e83acb778 cs:33 sp:7f06c6af6f90 ax:7f06c6af7020 si:ffffffffff600000 di:557e83b91f41 [42565292.505950] exe[326711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e83acb778 cs:33 sp:7f06c6af6f90 ax:7f06c6af7020 si:ffffffffff600000 di:557e83b91f41 [42567649.684260] exe[357891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99c38e8 ax:ffffffffff600000 si:7fc6d99c3e08 di:ffffffffff600000 [42567649.808889] exe[357891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99a28e8 ax:ffffffffff600000 si:7fc6d99a2e08 di:ffffffffff600000 [42567649.911378] exe[357644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99c38e8 ax:ffffffffff600000 si:7fc6d99c3e08 di:ffffffffff600000 [42567649.960133] exe[358164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99c38e8 ax:ffffffffff600000 si:7fc6d99c3e08 di:ffffffffff600000 [42567889.047865] exe[324529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd4c8e8 ax:ffffffffff600000 si:7f067bd4ce08 di:ffffffffff600000 [42567889.179367] exe[356480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd2b8e8 ax:ffffffffff600000 si:7f067bd2be08 di:ffffffffff600000 [42567889.342315] exe[325802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd4c8e8 ax:ffffffffff600000 si:7f067bd4ce08 di:ffffffffff600000 [42567889.412805] exe[324493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd4c8e8 ax:ffffffffff600000 si:7f067bd4ce08 di:ffffffffff600000 [42570536.065996] exe[365750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d50aed5dd6 cs:33 sp:7f90673f6f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [42570536.176649] exe[390188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d50aed5dd6 cs:33 sp:7f90673f6f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [42570536.245213] exe[365148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d50aed5dd6 cs:33 sp:7f90673d5f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [42571486.078765] exe[436195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42571486.359620] exe[420981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42571486.707959] exe[441977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42571486.771449] exe[441981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42572098.267423] exe[469306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efbba8dd6 cs:33 sp:7f1313aa48e8 ax:ffffffffff600000 si:7f1313aa4e08 di:ffffffffff600000 [42572098.412527] exe[468542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efbba8dd6 cs:33 sp:7f1313a628e8 ax:ffffffffff600000 si:7f1313a62e08 di:ffffffffff600000 [42572098.493927] exe[468707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578ee988dd6 cs:33 sp:7f78c7c118e8 ax:ffffffffff600000 si:7f78c7c11e08 di:ffffffffff600000 [42572098.545500] exe[468903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efbba8dd6 cs:33 sp:7f1313a628e8 ax:ffffffffff600000 si:7f1313a62e08 di:ffffffffff600000 [42572740.680294] exe[446635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42572740.736770] exe[446276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42572740.784410] exe[481913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42572740.876404] exe[481957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42573229.934400] exe[503244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55710bd42dd6 cs:33 sp:7f21f80edf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573248.248747] exe[479680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae4b11fdd6 cs:33 sp:7f37e8e36f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573306.246050] exe[517164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36d67edd6 cs:33 sp:7fafaa399f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573394.969891] exe[520077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd94f4add6 cs:33 sp:7f4859932f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573430.640991] exe[474381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645360bbdd6 cs:33 sp:7f76b654df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42575061.101682] exe[614078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575061.270657] exe[619159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575061.402089] exe[614012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575061.531695] exe[615246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575119.208307] exe[605833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575119.343646] exe[605282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575119.488873] exe[614522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575119.591011] exe[605833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575359.276858] exe[621894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575359.789769] exe[622189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575360.319731] exe[621951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575360.806220] exe[622230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575361.586169] exe[621892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575362.107041] exe[621900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575362.689939] exe[621890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575554.947427] exe[619754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575555.058190] exe[619583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575555.140566] exe[619564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575555.278341] exe[619636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575866.544459] exe[634387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42575866.735216] exe[593836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42575866.906505] exe[633609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42575867.092762] exe[618048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42577165.183517] exe[654571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577166.394572] exe[661591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577167.538067] exe[654551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577168.748792] exe[656988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577431.179548] exe[670562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618bddf8dd6 cs:33 sp:7f4f7e8f58e8 ax:ffffffffff600000 si:7f4f7e8f5e08 di:ffffffffff600000 [42577962.909701] exe[692076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e2e73dd6 cs:33 sp:7fa7ff0598e8 ax:ffffffffff600000 si:7fa7ff059e08 di:ffffffffff600000 [42577992.840790] exe[668665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577992.912074] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577993.011220] exe[698925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.148810] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.224071] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.302158] exe[668714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.361957] exe[690829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.422358] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.480817] exe[668665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.556670] exe[690659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42578062.993003] exe[700723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593b5a25dd6 cs:33 sp:7f2fa6c228e8 ax:ffffffffff600000 si:7f2fa6c22e08 di:ffffffffff600000 [42578327.289562] exe[708178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a7b61dd6 cs:33 sp:7f243fcd3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42578917.100848] exe[721906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42578918.353406] exe[721801] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42578919.251522] exe[721906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42578920.929474] exe[721906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42579609.665451] exe[782700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579610.335521] exe[784700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579610.830768] exe[782913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579611.514631] exe[784700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579612.470236] exe[782718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579613.042970] exe[782718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579613.772093] exe[784700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42580914.575858] exe[823086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42580915.401278] exe[814081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42580916.336403] exe[814081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42580917.247103] exe[823086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42581084.075499] exe[832625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581084.186225] exe[832177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581084.299138] exe[833063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581084.422284] exe[832641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581207.017847] exe[834257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581207.249934] exe[828987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581207.503719] exe[825837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581207.698728] exe[827415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581490.692303] exe[840349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55814f77fdd6 cs:33 sp:7fba1efb48e8 ax:ffffffffff600000 si:7fba1efb4e08 di:ffffffffff600000 [42581561.685812] exe[844064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42581561.757172] exe[767986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42581561.912598] exe[839351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42581562.008969] exe[839386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42582749.140667] exe[877157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d66eedd6 cs:33 sp:7f7b220fa8e8 ax:ffffffffff600000 si:7f7b220fae08 di:ffffffffff600000 [42583131.528460] exe[892324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642739d4dd6 cs:33 sp:7f82a50308e8 ax:ffffffffff600000 si:7f82a5030e08 di:ffffffffff600000 [42584046.153946] exe[865259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584046.367787] exe[902359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584046.658530] exe[898081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584046.880693] exe[917597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584416.443949] exe[936564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42584498.698695] exe[916562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56481530add6 cs:33 sp:7f3b39b66f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42584919.651538] exe[948029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584920.683368] exe[955540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584921.742383] exe[950418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584922.730463] exe[948064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584974.001978] exe[956112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42584974.178223] exe[954828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42584974.341607] exe[955104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42584974.513729] exe[955088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42585164.214333] exe[962515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42585165.842980] exe[960217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c42e76dd6 cs:33 sp:7efc5db578e8 ax:ffffffffff600000 si:7efc5db57e08 di:ffffffffff600000 [42585440.428452] exe[971646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42585442.151825] exe[969866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42585443.855339] exe[971959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42585445.166182] exe[969880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42586803.826875] exe[28258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42587414.455335] exe[55070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42589454.633004] exe[125433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a56abd6dd6 cs:33 sp:7f1f86bec8e8 ax:ffffffffff600000 si:7f1f86bece08 di:ffffffffff600000 [42589454.782300] exe[125612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a56abd6dd6 cs:33 sp:7f1f86bec8e8 ax:ffffffffff600000 si:7f1f86bece08 di:ffffffffff600000 [42589454.938697] exe[128906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a56abd6dd6 cs:33 sp:7f1f86bec8e8 ax:ffffffffff600000 si:7f1f86bece08 di:ffffffffff600000 [42589992.695435] exe[95616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c87f90 ax:7f4696c88020 si:ffffffffff600000 di:55f7c6c77153 [42589992.857985] exe[95701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c87f90 ax:7f4696c88020 si:ffffffffff600000 di:55f7c6c77153 [42589993.021453] exe[97092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c87f90 ax:7f4696c88020 si:ffffffffff600000 di:55f7c6c77153 [42589993.079587] exe[98998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c03f90 ax:7f4696c04020 si:ffffffffff600000 di:55f7c6c77153 [42590142.356819] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590142.422145] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590142.483530] exe[69785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590142.508180] exe[30933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.194636] exe[29773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.281780] exe[29773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.338481] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.409256] exe[68025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.495787] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.561390] exe[29761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.613414] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.681761] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.746512] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.819972] exe[68025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.207795] warn_bad_vsyscall: 321 callbacks suppressed [42590153.207798] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.270360] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.295403] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7ddd8e8 ax:ffffffffff600000 si:7f5ef7ddde08 di:ffffffffff600000 [42590153.354245] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.417307] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.497524] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.551385] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.576564] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7ddd8e8 ax:ffffffffff600000 si:7f5ef7ddde08 di:ffffffffff600000 [42590153.638675] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.700152] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dbc8e8 ax:ffffffffff600000 si:7f5ef7dbce08 di:ffffffffff600000 [42590158.247442] warn_bad_vsyscall: 292 callbacks suppressed [42590158.247445] exe[29761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.327416] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.411699] exe[29761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.484480] exe[68026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.566053] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.630361] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.678255] exe[36484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.729011] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.750892] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.814615] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.255410] warn_bad_vsyscall: 77 callbacks suppressed [42590163.255414] exe[68025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7ddd8e8 ax:ffffffffff600000 si:7f5ef7ddde08 di:ffffffffff600000 [42590163.336812] exe[86583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.402327] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.431056] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dbc8e8 ax:ffffffffff600000 si:7f5ef7dbce08 di:ffffffffff600000 [42590163.480934] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.551783] exe[86583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.625699] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.692986] exe[86583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.720216] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.781212] exe[68026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590396.585756] warn_bad_vsyscall: 5 callbacks suppressed [42590396.585759] exe[159723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590396.663927] exe[158861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590396.720289] exe[159016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590396.750364] exe[159723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590597.154542] exe[163375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590597.231165] exe[163479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590597.321909] exe[163479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590625.240835] exe[169109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42590625.327532] exe[162248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42590625.369410] exe[162248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591053.847392] exe[194247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591053.966879] exe[161819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591054.145350] exe[195014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591532.257526] exe[194169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591532.390422] exe[219818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591532.518836] exe[219830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591532.566704] exe[194169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591598.297397] exe[206405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591598.537583] exe[188754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591598.593019] exe[199242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591598.729967] exe[188754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592301.035669] exe[202616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592301.263520] exe[175804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592301.460249] exe[239314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592357.471651] exe[205300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592357.576440] exe[171653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592357.716896] exe[232703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42593633.935565] exe[233286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593634.068426] exe[233286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593634.251405] exe[194156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.073772] exe[189193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.237099] exe[233278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.307577] exe[189193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.500194] exe[189193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593709.601624] exe[278528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593709.882002] exe[278528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593709.919459] exe[278897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.144482] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.166173] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.190463] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.213550] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.234889] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.268804] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.293290] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42594047.006616] warn_bad_vsyscall: 58 callbacks suppressed [42594047.006619] exe[286983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594047.102278] exe[288020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594047.226961] exe[287584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594260.908553] exe[286564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594261.019174] exe[287381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594261.140081] exe[287381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594261.182645] exe[298813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42596726.517352] exe[335883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.713754] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.735191] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.756594] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.779589] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.801740] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.823424] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.845766] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.869711] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.891460] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596762.672320] warn_bad_vsyscall: 57 callbacks suppressed [42596762.672323] exe[337332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596762.837436] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.858896] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.881714] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.903208] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.927614] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.950160] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.972523] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.993472] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596763.014407] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596824.836922] warn_bad_vsyscall: 25 callbacks suppressed [42596824.836925] exe[355483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42596824.931294] exe[356453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42596824.980086] exe[355490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42596825.108949] exe[325182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42597326.851496] exe[296588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42597326.975808] exe[365539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42597327.083822] exe[296588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42597561.609412] exe[361294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c6b89dd6 cs:33 sp:7fd1b523cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42597561.760509] exe[366064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c6b89dd6 cs:33 sp:7fd1b523cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42597561.903476] exe[361372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c6b89dd6 cs:33 sp:7fd1b523cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42605357.320261] exe[639298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596477fdd6 cs:33 sp:7f3c7bebbf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605507.652855] exe[486605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b59badd6 cs:33 sp:7fed07e64f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605568.219612] exe[652204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b57598dd6 cs:33 sp:7f78a7fc6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605648.783939] exe[653546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b40996cdd6 cs:33 sp:7fdcfec53f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605683.262646] exe[611079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567ef02ddd6 cs:33 sp:7fb93fa37f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605693.105257] exe[553778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0deff90 ax:7f55b0df0020 si:ffffffffff600000 di:5605df4f2153 [42605693.194990] exe[553832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0deff90 ax:7f55b0df0020 si:ffffffffff600000 di:5605df4f2153 [42605693.239413] exe[637853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0dadf90 ax:7f55b0dae020 si:ffffffffff600000 di:5605df4f2153 [42605693.311937] exe[637817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0deff90 ax:7f55b0df0020 si:ffffffffff600000 di:5605df4f2153 [42605693.352176] exe[637817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0dcef90 ax:7f55b0dcf020 si:ffffffffff600000 di:5605df4f2153 [42605796.834583] exe[653260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1771a6dd6 cs:33 sp:7f9971b90f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42606010.438338] exe[653235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643d4053dd6 cs:33 sp:7fbdbdca4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42608624.820483] exe[726909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f468c9ddd6 cs:33 sp:7fdab53ebf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42609083.611199] exe[749028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e70af66dd6 cs:33 sp:7f0d9d005f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42609241.023765] exe[746601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8f9e6dd6 cs:33 sp:7f3c65a76f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42610304.384880] exe[764004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42610307.361132] exe[745918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42610307.391344] exe[745918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96ad98e8 ax:ffffffffff600000 si:7f3b96ad9e08 di:ffffffffff600000 [42610307.483576] exe[744525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42610307.528631] exe[744435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42612114.216191] exe[814827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf1b64dd6 cs:33 sp:7fea2bb718e8 ax:ffffffffff600000 si:7fea2bb71e08 di:ffffffffff600000 [42612114.330228] exe[814872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf1b64dd6 cs:33 sp:7fea2bb718e8 ax:ffffffffff600000 si:7fea2bb71e08 di:ffffffffff600000 [42612114.419843] exe[814838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf1b64dd6 cs:33 sp:7fea2bb2f8e8 ax:ffffffffff600000 si:7fea2bb2fe08 di:ffffffffff600000 [42615481.669240] exe[863173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e6d79dd6 cs:33 sp:7f7307e4e8e8 ax:ffffffffff600000 si:7f7307e4ee08 di:ffffffffff600000 [42615481.734595] exe[863189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e6d79dd6 cs:33 sp:7f7307e2d8e8 ax:ffffffffff600000 si:7f7307e2de08 di:ffffffffff600000 [42615481.817458] exe[867746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e6d79dd6 cs:33 sp:7f7307e2d8e8 ax:ffffffffff600000 si:7f7307e2de08 di:ffffffffff600000 [42619625.771153] exe[943916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.111171] exe[943103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.149005] exe[943103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.194520] exe[964431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.229650] exe[964431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.268569] exe[943105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.302164] exe[943105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.336228] exe[943105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.369657] exe[943179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.406116] exe[943179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42620555.089525] warn_bad_vsyscall: 57 callbacks suppressed [42620555.089528] exe[991604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.265821] exe[983075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.318324] exe[983017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.512195] exe[983072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.567682] exe[983020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620853.080586] exe[38208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42620995.143247] exe[56927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621120.965992] exe[58583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621279.905336] exe[74007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621774.906987] exe[145662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621998.356277] exe[150040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42622121.827215] exe[157295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42625916.303083] exe[310635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42625916.432132] exe[279574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42625916.602226] exe[287809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42625916.739951] exe[312082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42626000.917291] exe[350732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626001.053194] exe[355251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626001.203773] exe[352409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626001.336652] exe[352456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626328.877687] exe[360512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626329.055309] exe[360735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626329.241825] exe[361046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626329.430204] exe[360380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626646.220679] exe[358041] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626647.410210] exe[357748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626648.701860] exe[357802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626649.924275] exe[358106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626650.924254] exe[369919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626651.533409] exe[360863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626651.750531] exe[366244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626652.587911] exe[360791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626693.129603] exe[377237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f68daaadd6 cs:33 sp:7f4084b968e8 ax:ffffffffff600000 si:7f4084b96e08 di:ffffffffff600000 [42626737.255231] exe[379837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626737.938138] exe[379855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626738.520455] exe[379837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626739.119079] exe[379792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626740.063458] exe[379867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626740.736575] exe[379867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626741.403834] exe[379837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626771.234767] exe[288084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b80518dd6 cs:33 sp:7ff036e988e8 ax:ffffffffff600000 si:7ff036e98e08 di:ffffffffff600000 [42627216.841197] exe[391626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627217.340626] exe[394133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627217.856228] exe[393747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627218.370375] exe[394133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627805.087792] exe[415992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42628002.720411] exe[414637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42628390.551485] exe[417575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e03eddd6 cs:33 sp:7f488fc208e8 ax:ffffffffff600000 si:7f488fc20e08 di:ffffffffff600000 [42628390.714522] exe[418043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e03eddd6 cs:33 sp:7f488fc208e8 ax:ffffffffff600000 si:7f488fc20e08 di:ffffffffff600000 [42628390.829667] exe[418891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e03eddd6 cs:33 sp:7f488fc208e8 ax:ffffffffff600000 si:7f488fc20e08 di:ffffffffff600000 [42628590.271330] exe[425386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a280fdd6 cs:33 sp:7fca0cbeef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42628899.330092] exe[433698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560611a5dd6 cs:33 sp:7f97834028e8 ax:ffffffffff600000 si:7f9783402e08 di:ffffffffff600000 [42628930.026304] exe[439979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56381ab34dd6 cs:33 sp:7f964f37e8e8 ax:ffffffffff600000 si:7f964f37ee08 di:ffffffffff600000 [42629539.040142] exe[459557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629540.468196] exe[345277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629542.000787] exe[459915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629543.435289] exe[460058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629675.104571] exe[457774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560611a5dd6 cs:33 sp:7f97834028e8 ax:ffffffffff600000 si:7f9783402e08 di:ffffffffff600000 [42630640.421915] exe[388625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.596444] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.625229] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.648565] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.671784] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.695038] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.718445] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.744764] exe[521245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.766495] exe[521245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.796359] exe[521245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42631803.104923] warn_bad_vsyscall: 58 callbacks suppressed [42631803.104926] exe[623962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42632408.770493] exe[668445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42634400.971712] exe[663316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.057883] exe[666206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.084140] exe[666206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.202803] exe[673283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.228334] exe[673283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa74f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42635929.661101] exe[756443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d15b0a8dd6 cs:33 sp:7effffff18e8 ax:ffffffffff600000 si:7effffff1e08 di:ffffffffff600000 [42635929.724520] exe[775513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d15b0a8dd6 cs:33 sp:7effffff18e8 ax:ffffffffff600000 si:7effffff1e08 di:ffffffffff600000 [42635929.824934] exe[757686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d15b0a8dd6 cs:33 sp:7efffffaf8e8 ax:ffffffffff600000 si:7efffffafe08 di:ffffffffff600000 [42638981.152929] exe[936152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ce5a24778 cs:33 sp:7fcbc95a9f90 ax:7fcbc95aa020 si:ffffffffff600000 di:556ce5aeb153 [42639151.209032] exe[922620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c1e08e8 ax:ffffffffff600000 si:7ff95c1e0e08 di:ffffffffff600000 [42639151.341264] exe[912515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c17d8e8 ax:ffffffffff600000 si:7ff95c17de08 di:ffffffffff600000 [42639151.498289] exe[951170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c1e08e8 ax:ffffffffff600000 si:7ff95c1e0e08 di:ffffffffff600000 [42639151.544873] exe[896268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c1e08e8 ax:ffffffffff600000 si:7ff95c1e0e08 di:ffffffffff600000 [42639384.712754] exe[954019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ba75a778 cs:33 sp:7f6568ed7f90 ax:7f6568ed8020 si:ffffffffff600000 di:5623ba821153 [42639528.338873] exe[975450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5a35e778 cs:33 sp:7fe7d707bf90 ax:7fe7d707c020 si:ffffffffff600000 di:563d5a425153 [42639608.330999] exe[988645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c07772b778 cs:33 sp:7fa04d985f90 ax:7fa04d986020 si:ffffffffff600000 di:55c0777f2153 [42639711.128948] exe[998578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615dd2eb778 cs:33 sp:7f5f67e57f90 ax:7f5f67e58020 si:ffffffffff600000 di:5615dd3b2153 [42639750.859867] exe[889987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fc3386778 cs:33 sp:7fee14593f90 ax:7fee14594020 si:ffffffffff600000 di:564fc344d153 [42639992.851833] exe[19932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef3507f778 cs:33 sp:7f27880dcf90 ax:7f27880dd020 si:ffffffffff600000 di:55ef35146153 [42640013.103133] exe[884249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dc188e8 ax:ffffffffff600000 si:7fb01dc18e08 di:ffffffffff600000 [42640013.360660] exe[867767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dc188e8 ax:ffffffffff600000 si:7fb01dc18e08 di:ffffffffff600000 [42640013.463305] exe[956173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dc188e8 ax:ffffffffff600000 si:7fb01dc18e08 di:ffffffffff600000 [42640013.985765] exe[882892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dbb58e8 ax:ffffffffff600000 si:7fb01dbb5e08 di:ffffffffff600000 [42640052.249434] exe[969085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be15c30778 cs:33 sp:7f129a9e7f90 ax:7f129a9e8020 si:ffffffffff600000 di:55be15cf7153 [42640420.691763] exe[3065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640420.801701] exe[3064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640420.843246] exe[3064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640420.945870] exe[998905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640421.183027] exe[998750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.304024] exe[3782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.424843] exe[2072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.560038] exe[998984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.700946] exe[4151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.814031] exe[998824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42641927.298429] warn_bad_vsyscall: 4 callbacks suppressed [42641927.298434] exe[228980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a45321778 cs:33 sp:7fdd4c135f90 ax:7fdd4c136020 si:ffffffffff600000 di:557a453e8153 [42644053.611464] exe[409525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b37750dd6 cs:33 sp:7f99f54d48e8 ax:ffffffffff600000 si:7f99f54d4e08 di:ffffffffff600000 [42644053.743097] exe[404957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b37750dd6 cs:33 sp:7f99f54d48e8 ax:ffffffffff600000 si:7f99f54d4e08 di:ffffffffff600000 [42644053.832885] exe[405493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b37750dd6 cs:33 sp:7f99f54d48e8 ax:ffffffffff600000 si:7f99f54d4e08 di:ffffffffff600000 [42646640.644810] exe[500312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b2eeaddd6 cs:33 sp:7fe30fa618e8 ax:ffffffffff600000 si:7fe30fa61e08 di:ffffffffff600000 [42646640.904138] exe[500280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b2eeaddd6 cs:33 sp:7fe30fa618e8 ax:ffffffffff600000 si:7fe30fa61e08 di:ffffffffff600000 [42646641.027341] exe[500291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b2eeaddd6 cs:33 sp:7fe30fa408e8 ax:ffffffffff600000 si:7fe30fa40e08 di:ffffffffff600000 [42647065.397851] exe[493424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553ebf90 ax:7f42553ec020 si:ffffffffff600000 di:5643439d6153 [42647065.626479] exe[488851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553ebf90 ax:7f42553ec020 si:ffffffffff600000 di:5643439d6153 [42647065.678932] exe[489315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553a9f90 ax:7f42553aa020 si:ffffffffff600000 di:5643439d6153 [42647065.906201] exe[488858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553ebf90 ax:7f42553ec020 si:ffffffffff600000 di:5643439d6153 [42647065.964821] exe[489084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553a9f90 ax:7f42553aa020 si:ffffffffff600000 di:5643439d6153 [42647232.236182] exe[507774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647232.301630] exe[507163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647232.325705] exe[507163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa048e8 ax:ffffffffff600000 si:7fd38aa04e08 di:ffffffffff600000 [42647233.077296] exe[509255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647243.555560] exe[507810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647244.370503] exe[507079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647244.425241] exe[507075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.227783] exe[515538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.275752] exe[507298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.324217] exe[507119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.374044] exe[511860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42648576.334527] exe[561128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b49deadd6 cs:33 sp:7f91b41df8e8 ax:ffffffffff600000 si:7f91b41dfe08 di:ffffffffff600000 [42648576.403632] exe[561870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b49deadd6 cs:33 sp:7f91b41df8e8 ax:ffffffffff600000 si:7f91b41dfe08 di:ffffffffff600000 [42648576.514698] exe[561870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b49deadd6 cs:33 sp:7f91b41df8e8 ax:ffffffffff600000 si:7f91b41dfe08 di:ffffffffff600000 [42652732.687261] exe[675948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa3f08778 cs:33 sp:7f7ab6bdcf90 ax:7f7ab6bdd020 si:ffffffffff600000 di:564aa3fcf153 [42652732.784713] exe[677939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa3f08778 cs:33 sp:7f7ab6bdcf90 ax:7f7ab6bdd020 si:ffffffffff600000 di:564aa3fcf153 [42652732.942247] exe[704595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa3f08778 cs:33 sp:7f7ab6bdcf90 ax:7f7ab6bdd020 si:ffffffffff600000 di:564aa3fcf153 [42657310.423627] exe[827670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563137791dd6 cs:33 sp:7f54440e58e8 ax:ffffffffff600000 si:7f54440e5e08 di:ffffffffff600000 [42657348.990699] exe[842457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56397743add6 cs:33 sp:7fed2bfe98e8 ax:ffffffffff600000 si:7fed2bfe9e08 di:ffffffffff600000 [42657352.442031] exe[898185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e301add6 cs:33 sp:7fecc4ef28e8 ax:ffffffffff600000 si:7fecc4ef2e08 di:ffffffffff600000 [42657381.011977] exe[903091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e59d06cdd6 cs:33 sp:7f2a12ab18e8 ax:ffffffffff600000 si:7f2a12ab1e08 di:ffffffffff600000 [42657480.113161] exe[888885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb11e4dd6 cs:33 sp:7fa984d6f8e8 ax:ffffffffff600000 si:7fa984d6fe08 di:ffffffffff600000 [42657643.017780] exe[863523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e8b5edd6 cs:33 sp:7fa475a258e8 ax:ffffffffff600000 si:7fa475a25e08 di:ffffffffff600000 [42657861.031527] exe[909415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648d0a9dd6 cs:33 sp:7f86be3888e8 ax:ffffffffff600000 si:7f86be388e08 di:ffffffffff600000 [42659443.175797] exe[942214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631c47cfdd6 cs:33 sp:7fa3e1c488e8 ax:ffffffffff600000 si:7fa3e1c48e08 di:ffffffffff600000 [42660073.466711] exe[937494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56051283edd6 cs:33 sp:7f0c9ca268e8 ax:ffffffffff600000 si:7f0c9ca26e08 di:ffffffffff600000 [42660990.712065] exe[970583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565178839dd6 cs:33 sp:7f8779c2b8e8 ax:ffffffffff600000 si:7f8779c2be08 di:ffffffffff600000 [42660990.843046] exe[972491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565178839dd6 cs:33 sp:7f8779c0a8e8 ax:ffffffffff600000 si:7f8779c0ae08 di:ffffffffff600000 [42660990.935721] exe[965739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565178839dd6 cs:33 sp:7f8779c0a8e8 ax:ffffffffff600000 si:7f8779c0ae08 di:ffffffffff600000 [42661369.203414] exe[927299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b7f9edd6 cs:33 sp:7fc1627d9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42661369.278950] exe[930303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b7f9edd6 cs:33 sp:7fc1627b8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42661369.352893] exe[927217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b7f9edd6 cs:33 sp:7fc1627d9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42661750.933620] exe[925800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42661751.031008] exe[971593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42661751.109772] exe[924134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42661751.136005] exe[971596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42667116.935901] exe[192419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b36ee1dd6 cs:33 sp:7f03121e38e8 ax:ffffffffff600000 si:7f03121e3e08 di:ffffffffff600000 [42667117.067323] exe[186406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b36ee1dd6 cs:33 sp:7f03121e38e8 ax:ffffffffff600000 si:7f03121e3e08 di:ffffffffff600000 [42667117.180687] exe[186326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b36ee1dd6 cs:33 sp:7f03120fc8e8 ax:ffffffffff600000 si:7f03120fce08 di:ffffffffff600000 [42670682.847734] exe[392926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42670683.017326] exe[391173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42670683.181710] exe[391598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42670683.328382] exe[410746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42672393.828738] exe[489337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42672393.933036] exe[546815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42672394.039504] exe[492158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42672394.140317] exe[493455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42673226.344487] exe[567450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673227.570570] exe[567474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673228.793281] exe[568372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673230.011018] exe[567489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673231.639306] exe[569599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673232.902796] exe[569599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673233.928415] exe[567450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673283.286008] exe[566037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42673283.443957] exe[561273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42673283.600594] exe[569807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42673283.718614] exe[560155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42674354.237308] exe[560744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bacadd9dd6 cs:33 sp:7f90194c08e8 ax:ffffffffff600000 si:7f90194c0e08 di:ffffffffff600000 [42674604.729004] exe[599327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cdd4bfdd6 cs:33 sp:7f69e20ca8e8 ax:ffffffffff600000 si:7f69e20cae08 di:ffffffffff600000 [42674766.281199] exe[600672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42674766.476941] exe[599343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42674766.744943] exe[596230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42674766.927690] exe[596230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675083.144416] exe[599901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675084.275853] exe[574419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675085.438911] exe[600945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675086.850262] exe[574530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675571.432814] exe[633543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42675978.705216] exe[660446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675978.902355] exe[663011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675979.095572] exe[665331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675979.298864] exe[663260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42676026.409492] exe[662606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676026.527123] exe[661877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676026.683160] exe[662582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676026.778989] exe[662600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676268.465356] exe[673784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676269.063990] exe[673088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676269.730549] exe[673157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676270.348112] exe[673219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676271.221700] exe[672938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676271.897151] exe[676367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676272.507536] exe[672983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676343.614485] exe[678782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676344.177768] exe[678796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676344.758564] exe[678800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676345.312770] exe[678804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676460.088126] exe[666184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42676460.184787] exe[654225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42676460.252640] exe[666188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42676460.314961] exe[654026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42678466.366217] exe[704535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d894e7add6 cs:33 sp:7fe80fb388e8 ax:ffffffffff600000 si:7fe80fb38e08 di:ffffffffff600000 [42679125.386975] exe[708735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2d4e6bdd6 cs:33 sp:7f5a718788e8 ax:ffffffffff600000 si:7f5a71878e08 di:ffffffffff600000 [42679210.853895] exe[715511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679212.107133] exe[735238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679213.358321] exe[733038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679214.607991] exe[739115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679979.762323] exe[738004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42679979.978389] exe[738004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42679980.170266] exe[773984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42679980.366004] exe[737791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42680647.338847] exe[765311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50892248e8 ax:ffffffffff600000 si:7f5089224e08 di:ffffffffff600000 [42680647.480107] exe[765872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50891e28e8 ax:ffffffffff600000 si:7f50891e2e08 di:ffffffffff600000 [42680647.636246] exe[765558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50892248e8 ax:ffffffffff600000 si:7f5089224e08 di:ffffffffff600000 [42680647.679411] exe[765591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50891c18e8 ax:ffffffffff600000 si:7f50891c1e08 di:ffffffffff600000 [42680725.769701] exe[763809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee290f90 ax:7fb3ee291020 si:ffffffffff600000 di:5557cc2e7153 [42680725.943285] exe[756672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee290f90 ax:7fb3ee291020 si:ffffffffff600000 di:5557cc2e7153 [42680726.067110] exe[763811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee290f90 ax:7fb3ee291020 si:ffffffffff600000 di:5557cc2e7153 [42680726.114172] exe[763809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee20cf90 ax:7fb3ee20d020 si:ffffffffff600000 di:5557cc2e7153 [42680870.288263] exe[797158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42681067.089958] exe[798598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681068.114094] exe[799316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681069.144460] exe[799698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681070.194615] exe[798603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681325.964006] exe[800843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580fb890dd6 cs:33 sp:7f04cfc9ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42681502.385105] exe[807696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a41b8fdd6 cs:33 sp:7f99173608e8 ax:ffffffffff600000 si:7f9917360e08 di:ffffffffff600000 [42681542.846052] exe[802618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056a426dd6 cs:33 sp:7f54300c28e8 ax:ffffffffff600000 si:7f54300c2e08 di:ffffffffff600000 [42681709.584998] exe[816412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42684189.667163] exe[946287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582dea58e8 ax:ffffffffff600000 si:7f582dea5e08 di:ffffffffff600000 [42684189.739310] exe[946287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582de848e8 ax:ffffffffff600000 si:7f582de84e08 di:ffffffffff600000 [42684190.546771] exe[965258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582dea58e8 ax:ffffffffff600000 si:7f582dea5e08 di:ffffffffff600000 [42684190.611645] exe[946460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582dea58e8 ax:ffffffffff600000 si:7f582dea5e08 di:ffffffffff600000 [42684588.159131] exe[998885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42685148.769244] exe[979247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42685632.329187] exe[39300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d3b8f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42685632.446660] exe[39277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d3b8f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42685632.485552] exe[40138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d376f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42685632.548911] exe[39538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d376f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42686640.756758] exe[99958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc6d84778 cs:33 sp:7f5696883f90 ax:7f5696884020 si:ffffffffff600000 di:563dc6e4b153 [42686641.390202] exe[101146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef7521e778 cs:33 sp:7ffafb43cf90 ax:7ffafb43d020 si:ffffffffff600000 di:55ef752e5153 [42686641.980629] exe[102015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f95cdb4778 cs:33 sp:7f5ffe89ef90 ax:7f5ffe89f020 si:ffffffffff600000 di:55f95ce7b153 [42686644.064039] exe[101249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c694126778 cs:33 sp:7f21d8e7af90 ax:7f21d8e7b020 si:ffffffffff600000 di:55c6941ed153 [42686648.904124] exe[103960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c5123778 cs:33 sp:7feb952a9f90 ax:7feb952aa020 si:ffffffffff600000 di:55f1c51ea153 [42686721.031870] exe[116118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d18439778 cs:33 sp:7f0ba246df90 ax:7f0ba246e020 si:ffffffffff600000 di:555d18500153 [42686810.675186] exe[124777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562968203778 cs:33 sp:7f2599a94f90 ax:7f2599a95020 si:ffffffffff600000 di:5629682ca153 [42686901.222014] exe[109337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b9768f778 cs:33 sp:7f3a03d28f90 ax:7f3a03d29020 si:ffffffffff600000 di:555b97756153 [42687121.852956] exe[145153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559487699778 cs:33 sp:7f5df5b5cf90 ax:7f5df5b5d020 si:ffffffffff600000 di:559487760153 [42688122.199271] exe[151227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688122.342909] exe[149220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688122.461310] exe[171368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688122.496579] exe[99327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688749.087021] exe[183520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688749.208862] exe[177611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688749.317892] exe[145963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688749.350566] exe[183517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688832.990595] exe[144958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688833.158145] exe[99773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688833.284187] exe[144457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688833.485866] exe[142849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688834.231573] exe[167110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688834.398098] exe[185305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688835.239672] exe[135572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688835.347668] exe[184839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688836.163417] exe[135572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688836.269893] exe[167110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.206990] warn_bad_vsyscall: 12 callbacks suppressed [42688838.206994] exe[185742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.343550] exe[135609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.536259] exe[106112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.580386] exe[105275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.770086] exe[104417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.954576] exe[182604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.134889] exe[166464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.281750] exe[166396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.429425] exe[166396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.466335] exe[166383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688843.236823] warn_bad_vsyscall: 45 callbacks suppressed [42688843.236826] exe[145121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.392901] exe[178701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.531425] exe[183523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.570091] exe[177276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.751028] exe[154360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.921307] exe[144043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688844.148626] exe[143179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688844.249538] exe[143221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688844.450436] exe[100172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688844.698672] exe[175059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688848.798283] warn_bad_vsyscall: 15 callbacks suppressed [42688848.798286] exe[191684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688848.982683] exe[144041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.115745] exe[177233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.181914] exe[154423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.373911] exe[183524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.415233] exe[183524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.569598] exe[184436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.744610] exe[184412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.788371] exe[184435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.883829] exe[184412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688853.837655] warn_bad_vsyscall: 46 callbacks suppressed [42688853.837658] exe[144431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688853.879393] exe[177239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688854.020415] exe[154423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688854.149624] exe[98493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.294990] exe[106055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.480497] exe[182117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.744929] exe[182557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.927828] exe[175597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688855.089287] exe[135625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688855.958922] exe[101537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688859.228662] warn_bad_vsyscall: 6 callbacks suppressed [42688859.228665] exe[106052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688859.331519] exe[156713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860b9f98e8 ax:ffffffffff600000 si:7f860b9f9e08 di:ffffffffff600000 [42688860.054132] exe[184845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688860.185616] exe[100108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688860.265801] exe[145599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688860.331098] exe[135564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.188366] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.312273] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.435050] exe[175201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.604325] exe[196404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688864.290077] warn_bad_vsyscall: 6 callbacks suppressed [42688864.290081] exe[177280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688865.206088] exe[183528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688865.312665] exe[145573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688866.238004] exe[142614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.345009] exe[175201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.379982] exe[135649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688866.553520] exe[100268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.591624] exe[100902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688866.745553] exe[184846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.876775] exe[183543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688869.752892] warn_bad_vsyscall: 43 callbacks suppressed [42688869.752896] exe[141496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688869.893639] exe[183550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.009708] exe[141404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.669407] exe[156625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.716301] exe[101419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.850767] exe[213308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.897875] exe[213308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688871.127336] exe[101233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688871.663667] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688871.684768] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688875.616558] warn_bad_vsyscall: 44 callbacks suppressed [42688875.616562] exe[192895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688875.759469] exe[156722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688875.786697] exe[156545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688875.969674] exe[101289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688876.132290] exe[144049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688876.267438] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688876.431677] exe[98471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688876.693657] exe[142595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688877.581827] exe[175260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688878.554826] exe[145473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688881.109930] warn_bad_vsyscall: 3 callbacks suppressed [42688881.109933] exe[175199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688881.999343] exe[145609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688882.099907] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688882.271598] exe[98493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688882.412066] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688883.070932] exe[101927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688883.205254] exe[175255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688883.562739] exe[144418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688884.124372] exe[184851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688884.333294] exe[184851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860b9d88e8 ax:ffffffffff600000 si:7f860b9d8e08 di:ffffffffff600000 [42688887.163816] warn_bad_vsyscall: 5 callbacks suppressed [42688887.163819] exe[101306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688887.694419] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688887.894359] exe[98449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688887.938664] exe[97345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.089902] exe[191689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.221095] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688888.330384] exe[142619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.480964] exe[146360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.644776] exe[196227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.765182] exe[175309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688892.364092] warn_bad_vsyscall: 136 callbacks suppressed [42688892.364096] exe[135649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688892.971706] exe[177284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.004763] exe[177345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.210400] exe[154357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.349575] exe[100077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.472146] exe[100316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.501500] exe[100316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.751393] exe[181438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.934726] exe[102328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688894.119996] exe[100975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688897.397014] warn_bad_vsyscall: 82 callbacks suppressed [42688897.397018] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688897.444162] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688898.353906] exe[101927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860b9f98e8 ax:ffffffffff600000 si:7f860b9f9e08 di:ffffffffff600000 [42688898.502658] exe[175046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688898.601193] exe[135707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688898.794478] exe[142922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688899.354915] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688899.600627] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688900.211948] exe[177218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688900.417118] exe[156529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.434126] warn_bad_vsyscall: 102 callbacks suppressed [42688902.434130] exe[185735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.584555] exe[184845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.683447] exe[156625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.878255] exe[101303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.387080] exe[182538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.432398] exe[144958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.647871] exe[104425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.846162] exe[151829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688904.410163] exe[166393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688904.639538] exe[175714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688908.090922] warn_bad_vsyscall: 70 callbacks suppressed [42688908.090926] exe[104425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688908.989156] exe[104425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688909.924414] exe[175267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688910.825721] exe[135568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688910.923874] exe[175597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688911.071301] exe[192747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688911.102956] exe[166464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688911.279349] exe[106043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688911.577438] exe[175267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688912.116828] exe[192747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688913.125813] warn_bad_vsyscall: 3 callbacks suppressed [42688913.125817] exe[156645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.255855] exe[166401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.420412] exe[185792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.472470] exe[166405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688913.659704] exe[175267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.714675] exe[166383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688914.283411] exe[135529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688915.174129] exe[177279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba1a8e8 ax:ffffffffff600000 si:7f860ba1ae08 di:ffffffffff600000 [42688916.113590] exe[100242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688917.083795] exe[196063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688919.162981] warn_bad_vsyscall: 67 callbacks suppressed [42688919.162985] exe[182860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688919.337059] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.363605] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.385889] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.408464] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.434891] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.457790] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.478880] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.504640] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.527021] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688925.939688] warn_bad_vsyscall: 81 callbacks suppressed [42688925.939690] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688926.771242] exe[177306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688926.973841] exe[182866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688928.591426] exe[99738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688929.421860] exe[196404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688929.507616] exe[98475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688930.371428] exe[101781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688930.505865] exe[178705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688930.558350] exe[141418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688931.236006] exe[144041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688931.339835] exe[205798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688932.160178] exe[177233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688932.242750] exe[183542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688932.389553] exe[154352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688933.122138] exe[100119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688933.317045] exe[183543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688933.356586] exe[175500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688934.047791] exe[142192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688934.180347] exe[142926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42689011.121470] warn_bad_vsyscall: 2 callbacks suppressed [42689011.121474] exe[217792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a04856d778 cs:33 sp:7f058e2e3f90 ax:7f058e2e4020 si:ffffffffff600000 di:55a048634153 [42691416.148649] exe[320402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691416.254109] exe[253046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691416.304495] exe[309960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691416.430484] exe[252983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691790.329332] exe[317097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d5f88 ax:ffffffffff600000 si:20002ac0 di:ffffffffff600000 [42691790.424285] exe[253541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964b4f88 ax:ffffffffff600000 si:20002ac0 di:ffffffffff600000 [42691790.521164] exe[252806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca96493f88 ax:ffffffffff600000 si:20002ac0 di:ffffffffff600000 [42691992.067123] exe[322792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01d073dd6 cs:33 sp:7ff0f23008e8 ax:ffffffffff600000 si:7ff0f2300e08 di:ffffffffff600000 [42691992.146460] exe[262864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01d073dd6 cs:33 sp:7ff0f22be8e8 ax:ffffffffff600000 si:7ff0f22bee08 di:ffffffffff600000 [42691992.305287] exe[284945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01d073dd6 cs:33 sp:7ff0f22be8e8 ax:ffffffffff600000 si:7ff0f22bee08 di:ffffffffff600000 [42692639.708333] exe[338259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.005179] exe[286219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.247451] exe[311417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.292867] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.340385] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.384473] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.431517] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.478253] exe[277421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.528869] exe[308799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.583535] exe[285802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153