D0327 08:01:42.780668 319941 sampler.go:197] Time: Adjusting syscall overhead down to 875 D0327 08:01:43.781325 319941 sampler.go:197] Time: Adjusting syscall overhead down to 875 I0327 08:02:20.979141 319941 watchdog.go:301] Watchdog starting loop, tasks: 9, discount: 0s I0327 08:03:05.986901 319941 watchdog.go:301] Watchdog starting loop, tasks: 9, discount: 0s D0327 08:03:22.782648 319941 sampler.go:197] Time: Adjusting syscall overhead down to 766 D0327 08:03:38.764007 319941 task_signals.go:467] [ 8] Notified of signal 23 D0327 08:03:38.768368 319941 task_signals.go:220] [ 8] Signal 23: delivering to handler D0327 08:03:38.769301 319941 task_signals.go:467] [ 8] Notified of signal 23 D0327 08:03:38.769522 319941 task_signals.go:179] [ 8] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:03:38.769616 319941 task_signals.go:220] [ 8] Signal 23: delivering to handler I0327 08:03:50.988271 319941 watchdog.go:301] Watchdog starting loop, tasks: 9, discount: 0s I0327 08:04:16.424293 339488 main.go:210] *************************** I0327 08:04:16.424329 339488 main.go:211] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller396753979] I0327 08:04:16.424357 339488 main.go:212] Version release-20210315.0-28-gfbec65fc3f21 I0327 08:04:16.424364 339488 main.go:213] GOOS: linux I0327 08:04:16.424382 339488 main.go:214] GOARCH: amd64 I0327 08:04:16.424389 339488 main.go:215] PID: 339488 I0327 08:04:16.424396 339488 main.go:216] UID: 0, GID: 0 I0327 08:04:16.424403 339488 main.go:217] Configuration: I0327 08:04:16.424410 339488 main.go:218] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0327 08:04:16.424417 339488 main.go:219] Platform: ptrace I0327 08:04:16.424424 339488 main.go:220] FileAccess: 0, overlay: true I0327 08:04:16.424432 339488 main.go:221] Network: 1, logging: false I0327 08:04:16.424441 339488 main.go:222] Strace: false, max size: 1024, syscalls: I0327 08:04:16.424448 339488 main.go:223] VFS2 enabled: true I0327 08:04:16.424455 339488 main.go:224] *************************** D0327 08:04:16.424508 339488 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:false} D0327 08:04:16.425583 339488 container.go:556] Signal container, cid: ci-gvisor-ptrace-3-0, signal: signal 0 (0) D0327 08:04:16.425602 339488 sandbox.go:880] Signal sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:16.425609 339488 sandbox.go:366] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:16.425715 339488 urpc.go:551] urpc: successfully marshalled 100 bytes. D0327 08:04:16.426412 319941 urpc.go:594] urpc: unmarshal success. D0327 08:04:16.426619 319941 controller.go:565] containerManager.Signal: cid: ci-gvisor-ptrace-3-0, PID: 0, signal: 0, mode: Process D0327 08:04:16.426694 319941 urpc.go:551] urpc: successfully marshalled 37 bytes. D0327 08:04:16.427152 339488 urpc.go:594] urpc: unmarshal success. D0327 08:04:16.427206 339488 exec.go:120] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller396753979 D0327 08:04:16.427225 339488 exec.go:121] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0327 08:04:16.427243 339488 container.go:484] Execute in container, cid: ci-gvisor-ptrace-3-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller396753979 D0327 08:04:16.427251 339488 sandbox.go:331] Executing new process in container "ci-gvisor-ptrace-3-0" in sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:16.427259 339488 sandbox.go:366] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:16.427433 339488 urpc.go:551] urpc: successfully marshalled 642 bytes. D0327 08:04:16.427739 319941 urpc.go:594] urpc: unmarshal success. D0327 08:04:16.428006 319941 controller.go:320] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller396753979 I0327 08:04:16.428121 319941 kernel.go:925] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller396753979] D0327 08:04:16.428248 319941 transport_flipcall.go:127] send [channel @0xc000194240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0327 08:04:16.428311 1 transport_flipcall.go:234] recv [channel @0xc0003ec240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0327 08:04:16.428386 1 transport_flipcall.go:127] send [channel @0xc0003ec240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 19607552, BlockSize: 4096, Blocks: 38296, ATime: {Sec: 1616750168, NanoSec: 573588632}, MTime: {Sec: 1616750168, NanoSec: 573588632}, CTime: {Sec: 1616832099, NanoSec: 645078400}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15338187}]} D0327 08:04:16.428566 319941 transport_flipcall.go:234] recv [channel @0xc000194240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 19607552, BlockSize: 4096, Blocks: 38296, ATime: {Sec: 1616750168, NanoSec: 573588632}, MTime: {Sec: 1616750168, NanoSec: 573588632}, CTime: {Sec: 1616832099, NanoSec: 645078400}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15338187}]} D0327 08:04:16.428591 319941 transport_flipcall.go:127] send [channel @0xc000194240] Twalk{FID: 6, NewFID: 7, Names: []} D0327 08:04:16.428622 1 transport_flipcall.go:234] recv [channel @0xc0003ec240] Twalk{FID: 6, NewFID: 7, Names: []} D0327 08:04:16.428660 1 transport_flipcall.go:127] send [channel @0xc0003ec240] Rwalk{QIDs: []} D0327 08:04:16.428696 319941 transport_flipcall.go:234] recv [channel @0xc000194240] Rwalk{QIDs: []} D0327 08:04:16.428720 319941 transport_flipcall.go:127] send [channel @0xc000194240] Tlopen{FID: 7, Flags: ReadOnly} D0327 08:04:16.428743 1 transport_flipcall.go:234] recv [channel @0xc0003ec240] Tlopen{FID: 7, Flags: ReadOnly} D0327 08:04:16.428771 1 fsgofer.go:416] Open reusing control file, flags: ReadOnly, "//syz-execprog" D0327 08:04:16.428786 1 transport_flipcall.go:127] send [channel @0xc0003ec240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15338187}, IoUnit: 0, File: FD: 32} D0327 08:04:16.428842 319941 transport_flipcall.go:234] recv [channel @0xc000194240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15338187}, IoUnit: 0, File: FD: 40} D0327 08:04:16.430831 319941 syscalls.go:257] Allocating stack with size of 8388608 bytes D0327 08:04:16.431024 319941 loader.go:985] updated processes: map[{ci-gvisor-ptrace-3-0 0}:0xc0001ac7b0 {ci-gvisor-ptrace-3-0 10}:0xc000282f30] D0327 08:04:16.431068 319941 urpc.go:551] urpc: successfully marshalled 37 bytes. D0327 08:04:16.431467 339488 urpc.go:594] urpc: unmarshal success. D0327 08:04:16.431528 339488 container.go:544] Wait on process 10 in container, cid: ci-gvisor-ptrace-3-0 D0327 08:04:16.431569 339488 sandbox.go:835] Waiting for PID 10 in sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:16.431609 339488 sandbox.go:366] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:16.431657 339488 urpc.go:551] urpc: successfully marshalled 83 bytes. D0327 08:04:16.431827 319941 urpc.go:594] urpc: unmarshal success. D0327 08:04:16.431904 319941 controller.go:504] containerManager.Wait, cid: ci-gvisor-ptrace-3-0, pid: 10 D0327 08:04:16.814490 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:16.837083 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:16.860613 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:16.865006 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:16.986443 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:17.031827 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:17.645550 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:17.656142 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:17.689209 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:17.712731 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:17.768314 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:17.770401 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:17.891158 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:17.895754 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:17.933890 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:17.934153 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.036303 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:18.036777 319941 task_signals.go:179] [ 14] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:18.036806 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:18.052685 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.052836 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.073475 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:18.102052 319941 task_signals.go:467] [ 17] Notified of signal 23 D0327 08:04:18.102168 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.108151 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:18.109231 319941 task_signals.go:220] [ 17] Signal 23: delivering to handler D0327 08:04:18.109913 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.110644 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:18.110956 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:18.111157 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.111631 319941 task_signals.go:176] [ 10] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0327 08:04:18.111693 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.114397 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:18.114492 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:18.116115 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:18.116335 319941 task_signals.go:179] [ 14] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:18.116386 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:18.127978 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.131599 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:18.131674 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.147982 319941 task_signals.go:478] [ 10] No task notified of signal 23 D0327 08:04:18.149426 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.150301 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.171744 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.172374 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.174205 319941 task_signals.go:176] [ 10] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0327 08:04:18.174300 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.192365 319941 task_signals.go:478] [ 10] No task notified of signal 23 D0327 08:04:18.193267 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.224229 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:18.224417 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:18.287804 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:18.287990 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:18.293754 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:18.294078 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.294267 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.294443 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:18.298140 319941 task_signals.go:467] [ 17] Notified of signal 23 D0327 08:04:18.298328 319941 task_signals.go:220] [ 17] Signal 23: delivering to handler D0327 08:04:18.300376 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.307019 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.307206 319941 task_signals.go:467] [ 16] Notified of signal 23 D0327 08:04:18.309513 319941 task_signals.go:179] [ 16] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:18.309579 319941 task_signals.go:220] [ 16] Signal 23: delivering to handler D0327 08:04:18.316516 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.316804 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.323264 319941 task_signals.go:467] [ 17] Notified of signal 23 D0327 08:04:18.323602 319941 task_signals.go:220] [ 17] Signal 23: delivering to handler D0327 08:04:18.324038 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.324239 319941 task_signals.go:467] [ 17] Notified of signal 23 D0327 08:04:18.324377 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.329221 319941 task_signals.go:220] [ 17] Signal 23: delivering to handler D0327 08:04:18.333976 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.334482 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:18.334660 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.350753 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.359839 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:18.359946 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.370165 319941 task_signals.go:467] [ 17] Notified of signal 23 D0327 08:04:18.370680 319941 task_signals.go:176] [ 17] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0327 08:04:18.370737 319941 task_signals.go:220] [ 17] Signal 23: delivering to handler D0327 08:04:18.371064 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.371151 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:18.371196 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.378403 319941 task_signals.go:467] [ 17] Notified of signal 23 D0327 08:04:18.385944 319941 task_signals.go:176] [ 17] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0327 08:04:18.386037 319941 task_signals.go:220] [ 17] Signal 23: delivering to handler D0327 08:04:18.398997 319941 task_signals.go:478] [ 17] No task notified of signal 23 D0327 08:04:18.401719 319941 task_signals.go:220] [ 17] Signal 23: delivering to handler D0327 08:04:18.438623 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.448551 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.453486 319941 task_signals.go:478] [ 10] No task notified of signal 23 D0327 08:04:18.453550 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.498396 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.512645 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.541856 319941 task_signals.go:467] [ 13] Notified of signal 23 D0327 08:04:18.543969 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.544414 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.544773 319941 task_signals.go:467] [ 17] Notified of signal 23 D0327 08:04:18.544867 319941 task_signals.go:220] [ 17] Signal 23: delivering to handler D0327 08:04:18.545279 319941 task_signals.go:220] [ 13] Signal 23: delivering to handler D0327 08:04:18.545503 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.545680 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.545849 319941 task_signals.go:467] [ 17] Notified of signal 23 D0327 08:04:18.545994 319941 task_signals.go:179] [ 17] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:18.546067 319941 task_signals.go:220] [ 17] Signal 23: delivering to handler D0327 08:04:18.546368 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.546527 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.547111 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.553990 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.571960 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.572078 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:18.577521 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:18.577976 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.579164 319941 task_signals.go:478] [ 10] No task notified of signal 23 D0327 08:04:18.585851 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.586730 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.602694 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.677056 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.682476 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.683182 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:18.684649 319941 task_signals.go:179] [ 14] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:18.684720 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:18.691527 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.696111 319941 task_signals.go:467] [ 13] Notified of signal 23 D0327 08:04:18.702797 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:18.721712 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.726730 319941 task_signals.go:179] [ 15] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:18.726901 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:18.727490 319941 task_signals.go:220] [ 13] Signal 23: delivering to handler D0327 08:04:18.750856 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:18.751147 319941 task_signals.go:467] [ 13] Notified of signal 23 D0327 08:04:18.751411 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:18.751249 319941 task_signals.go:220] [ 13] Signal 23: delivering to handler D0327 08:04:18.756238 319941 transport_flipcall.go:127] send [channel @0xc000194240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller396753979]} D0327 08:04:18.756762 1 transport_flipcall.go:234] recv [channel @0xc0003ec240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller396753979]} D0327 08:04:18.756946 1 transport_flipcall.go:127] send [channel @0xc0003ec240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 339, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1616832256, NanoSec: 312916665}, MTime: {Sec: 1616832256, NanoSec: 312916665}, CTime: {Sec: 1616832256, NanoSec: 312916665}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15338183}]} D0327 08:04:18.757167 319941 transport_flipcall.go:234] recv [channel @0xc000194240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 339, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1616832256, NanoSec: 312916665}, MTime: {Sec: 1616832256, NanoSec: 312916665}, CTime: {Sec: 1616832256, NanoSec: 312916665}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15338183}]} D0327 08:04:18.757261 319941 transport_flipcall.go:127] send [channel @0xc000194240] Twalk{FID: 8, NewFID: 9, Names: []} D0327 08:04:18.760160 1 transport_flipcall.go:234] recv [channel @0xc0003ec240] Twalk{FID: 8, NewFID: 9, Names: []} D0327 08:04:18.760262 1 transport_flipcall.go:127] send [channel @0xc0003ec240] Rwalk{QIDs: []} D0327 08:04:18.766747 319941 transport_flipcall.go:234] recv [channel @0xc000194240] Rwalk{QIDs: []} D0327 08:04:18.766838 319941 transport_flipcall.go:127] send [channel @0xc000194240] Tlopen{FID: 9, Flags: ReadOnly} D0327 08:04:18.768023 1 transport_flipcall.go:234] recv [channel @0xc0003ec240] Tlopen{FID: 9, Flags: ReadOnly} D0327 08:04:18.768042 1 fsgofer.go:416] Open reusing control file, flags: ReadOnly, "//syzkaller396753979" D0327 08:04:18.768065 1 transport_flipcall.go:127] send [channel @0xc0003ec240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15338183}, IoUnit: 0, File: FD: 34} D0327 08:04:18.768200 319941 transport_flipcall.go:234] recv [channel @0xc000194240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15338183}, IoUnit: 0, File: FD: 32} D0327 08:04:18.815595 319941 task_signals.go:467] [ 13] Notified of signal 23 D0327 08:04:18.832154 319941 task_signals.go:220] [ 13] Signal 23: delivering to handler D0327 08:04:18.839809 319941 task_signals.go:467] [ 14] Notified of signal 23 2021/03/27 08:04:18 parsed 1 programs D0327 08:04:18.844598 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:18.870227 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:18.870546 319941 task_signals.go:179] [ 14] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:18.870583 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:18.872957 319941 task_stop.go:119] [ 13] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:18.878797 319941 task_signals.go:478] [ 13] No task notified of signal 23 D0327 08:04:18.898428 319941 transport_flipcall.go:127] send [channel @0xc000194240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0327 08:04:18.898702 1 transport_flipcall.go:234] recv [channel @0xc0003ec240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0327 08:04:18.898863 1 transport_flipcall.go:127] send [channel @0xc0003ec240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1780504, BlockSize: 4096, Blocks: 3480, ATime: {Sec: 1616750167, NanoSec: 769589461}, MTime: {Sec: 1616750167, NanoSec: 769589461}, CTime: {Sec: 1616832099, NanoSec: 645078400}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15338188}]} D0327 08:04:18.899104 319941 transport_flipcall.go:234] recv [channel @0xc000194240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1780504, BlockSize: 4096, Blocks: 3480, ATime: {Sec: 1616750167, NanoSec: 769589461}, MTime: {Sec: 1616750167, NanoSec: 769589461}, CTime: {Sec: 1616832099, NanoSec: 645078400}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 15338188}]} D0327 08:04:18.899195 319941 transport_flipcall.go:127] send [channel @0xc000194240] Twalk{FID: 10, NewFID: 11, Names: []} D0327 08:04:18.899268 1 transport_flipcall.go:234] recv [channel @0xc0003ec240] Twalk{FID: 10, NewFID: 11, Names: []} D0327 08:04:18.899354 1 transport_flipcall.go:127] send [channel @0xc0003ec240] Rwalk{QIDs: []} D0327 08:04:18.899445 319941 transport_flipcall.go:234] recv [channel @0xc000194240] Rwalk{QIDs: []} D0327 08:04:18.899536 319941 transport_flipcall.go:127] send [channel @0xc000194240] Tlopen{FID: 11, Flags: ReadOnly} D0327 08:04:18.899604 1 transport_flipcall.go:234] recv [channel @0xc0003ec240] Tlopen{FID: 11, Flags: ReadOnly} D0327 08:04:18.899645 1 fsgofer.go:416] Open reusing control file, flags: ReadOnly, "//syz-executor" D0327 08:04:18.904251 1 transport_flipcall.go:127] send [channel @0xc0003ec240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15338188}, IoUnit: 0, File: FD: 36} D0327 08:04:18.904383 319941 transport_flipcall.go:234] recv [channel @0xc000194240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 15338188}, IoUnit: 0, File: FD: 33} D0327 08:04:18.905149 319941 syscalls.go:257] [ 20] Allocating stack with size of 8388608 bytes D0327 08:04:18.905363 319941 task_stop.go:139] [ 13] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:18.926193 319941 task_signals.go:220] [ 13] Signal 23: delivering to handler D0327 08:04:19.000308 319941 task_exit.go:221] [ 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:19.000779 319941 task_exit.go:221] [ 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:19.000935 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:19.001006 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0327 08:04:19.001092 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:19.019775 319941 task_exit.go:221] [ 20] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:19.033610 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:19.034376 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:19.070570 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:19.099530 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:19.147892 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:19.151750 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:19.154634 319941 transport_flipcall.go:127] send [channel @0xc000194240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} 2021/03/27 08:04:19 executed programs: 0 D0327 08:04:19.154771 1 transport_flipcall.go:234] recv [channel @0xc0003ec240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0327 08:04:19.154861 1 transport_flipcall.go:127] send [channel @0xc0003ec240] Rlerror{Error: 2} D0327 08:04:19.154971 319941 transport_flipcall.go:234] recv [channel @0xc000194240] Rlerror{Error: 2} D0327 08:04:19.171231 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:19.171785 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:19.198116 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:19.198254 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:19.198698 319941 task_stop.go:119] [ 14] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:19.239890 319941 syscalls.go:257] [ 22] Allocating stack with size of 8388608 bytes D0327 08:04:19.240251 319941 task_stop.go:139] [ 14] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:19.242406 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:19.242721 319941 task_signals.go:179] [ 14] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:19.242797 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:19.555976 319941 transport_flipcall.go:127] send [channel @0xc000194240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0327 08:04:19.556360 1 transport_flipcall.go:234] recv [channel @0xc0003ec240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0327 08:04:19.556490 1 transport_flipcall.go:127] send [channel @0xc0003ec240] Rlerror{Error: 2} D0327 08:04:19.556610 319941 transport_flipcall.go:234] recv [channel @0xc000194240] Rlerror{Error: 2} D0327 08:04:20.078606 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:20.079238 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:20.133990 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:20.134576 319941 task_signals.go:179] [ 19] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:20.136790 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:21.903991 319941 task_run.go:333] [ 24] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:21.904184 319941 task_log.go:86] [ 24] Registers: D0327 08:04:21.904253 319941 task_log.go:93] [ 24] Cs = 0000000000000033 D0327 08:04:21.904261 319941 task_log.go:93] [ 24] Ds = 0000000000000000 D0327 08:04:21.904267 319941 task_log.go:93] [ 24] Eflags = 0000000000010246 D0327 08:04:21.904272 319941 task_log.go:93] [ 24] Es = 0000000000000000 D0327 08:04:21.904277 319941 task_log.go:93] [ 24] Fs = 0000000000000000 D0327 08:04:21.904283 319941 task_log.go:93] [ 24] Fs_base = 00000000014ac400 D0327 08:04:21.904288 319941 task_log.go:93] [ 24] Gs = 0000000000000000 D0327 08:04:21.904293 319941 task_log.go:93] [ 24] Gs_base = 0000000000000000 D0327 08:04:21.904299 319941 task_log.go:93] [ 24] Orig_rax = ffffffffffffffff D0327 08:04:21.904304 319941 task_log.go:93] [ 24] R10 = 0000000000000000 D0327 08:04:21.904309 319941 task_log.go:93] [ 24] R11 = 0000000000000246 D0327 08:04:21.904314 319941 task_log.go:93] [ 24] R12 = 0000000000570270 D0327 08:04:21.904320 319941 task_log.go:93] [ 24] R13 = 00007fdcb8126520 D0327 08:04:21.904326 319941 task_log.go:93] [ 24] R14 = 000000000056bf60 D0327 08:04:21.904331 319941 task_log.go:93] [ 24] R15 = 00000000000288e0 D0327 08:04:21.904339 319941 task_log.go:93] [ 24] R8 = 0000000000970000 D0327 08:04:21.904345 319941 task_log.go:93] [ 24] R9 = 0000001b2d220070 D0327 08:04:21.904351 319941 task_log.go:93] [ 24] Rax = 0000000020000080 D0327 08:04:21.904356 319941 task_log.go:93] [ 24] Rbp = 00007fdcb81264d8 D0327 08:04:21.904362 319941 task_log.go:93] [ 24] Rbx = 0000000000000002 D0327 08:04:21.904367 319941 task_log.go:93] [ 24] Rcx = 0030656c69662f2e D0327 08:04:21.904372 319941 task_log.go:93] [ 24] Rdi = 0000000020000080 D0327 08:04:21.904376 319941 task_log.go:93] [ 24] Rdx = 0000000000000008 D0327 08:04:21.904380 319941 task_log.go:93] [ 24] Rip = 0000000000461bdb D0327 08:04:21.904384 319941 task_log.go:93] [ 24] Rsi = 0030656c69662f2e D0327 08:04:21.904388 319941 task_log.go:93] [ 24] Rsp = 00007fdcb8126418 D0327 08:04:21.904392 319941 task_log.go:93] [ 24] Ss = 000000000000002b D0327 08:04:21.904396 319941 task_log.go:110] [ 24] Stack: D0327 08:04:21.904402 319941 task_log.go:127] [ 24] 7fdcb8126410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:21.904411 319941 task_log.go:127] [ 24] 7fdcb8126420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904416 319941 task_log.go:127] [ 24] 7fdcb8126430: 00 00 00 00 00 00 00 00 e0 88 02 00 00 00 00 00 D0327 08:04:21.904421 319941 task_log.go:127] [ 24] 7fdcb8126440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:21.904428 319941 task_log.go:127] [ 24] 7fdcb8126450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:21.904433 319941 task_log.go:127] [ 24] 7fdcb8126460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:21.904438 319941 task_log.go:127] [ 24] 7fdcb8126470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904442 319941 task_log.go:127] [ 24] 7fdcb8126480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:21.904447 319941 task_log.go:127] [ 24] 7fdcb8126490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:21.904451 319941 task_log.go:127] [ 24] 7fdcb81264a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:21.904456 319941 task_log.go:127] [ 24] 7fdcb81264b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904460 319941 task_log.go:127] [ 24] 7fdcb81264c0: e0 88 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:21.904465 319941 task_log.go:127] [ 24] 7fdcb81264d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:21.904469 319941 task_log.go:127] [ 24] 7fdcb81264e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:21.904474 319941 task_log.go:127] [ 24] 7fdcb81264f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904481 319941 task_log.go:127] [ 24] 7fdcb8126500: c0 66 12 b8 dc 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:21.904486 319941 task_log.go:127] [ 24] 7fdcb8126510: 20 00 00 00 30 00 00 00 f0 65 12 b8 dc 7f 00 00 D0327 08:04:21.904490 319941 task_log.go:127] [ 24] 7fdcb8126520: d3 66 12 b8 dc 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:21.904495 319941 task_log.go:127] [ 24] 7fdcb8126530: 00 00 00 00 00 00 00 00 80 64 12 b8 dc 7f 00 00 D0327 08:04:21.904499 319941 task_log.go:127] [ 24] 7fdcb8126540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904504 319941 task_log.go:127] [ 24] 7fdcb8126550: 00 00 00 00 00 00 00 00 80 64 12 b8 dc 7f 00 00 D0327 08:04:21.904508 319941 task_log.go:127] [ 24] 7fdcb8126560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:21.904512 319941 task_log.go:127] [ 24] 7fdcb8126570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904517 319941 task_log.go:127] [ 24] 7fdcb8126580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904524 319941 task_log.go:127] [ 24] 7fdcb8126590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904529 319941 task_log.go:127] [ 24] 7fdcb81265a0: 00 00 00 00 00 00 00 00 00 95 de aa 1d 37 f1 88 D0327 08:04:21.904533 319941 task_log.go:127] [ 24] 7fdcb81265b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:21.904538 319941 task_log.go:127] [ 24] 7fdcb81265c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:21.904542 319941 task_log.go:127] [ 24] 7fdcb81265d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904547 319941 task_log.go:127] [ 24] 7fdcb81265e0: c0 66 12 b8 dc 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:21.904551 319941 task_log.go:127] [ 24] 7fdcb81265f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:21.904556 319941 task_log.go:127] [ 24] 7fdcb8126600: 01 00 00 00 00 00 00 00 80 66 12 b8 dc 7f 00 00 D0327 08:04:21.904560 319941 task_log.go:127] [ 24] 7fdcb8126610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904565 319941 task_log.go:127] [ 24] 7fdcb8126620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904569 319941 task_log.go:127] [ 24] 7fdcb8126630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904573 319941 task_log.go:127] [ 24] 7fdcb8126640: 00 00 00 00 00 00 00 00 70 66 12 b8 dc 7f 00 00 D0327 08:04:21.904578 319941 task_log.go:127] [ 24] 7fdcb8126650: 50 61 12 b8 dc 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904584 319941 task_log.go:127] [ 24] 7fdcb8126660: a5 00 00 00 00 00 00 00 13 2d 60 27 00 00 00 00 D0327 08:04:21.904589 319941 task_log.go:127] [ 24] 7fdcb8126670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904594 319941 task_log.go:127] [ 24] 7fdcb8126680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:21.904598 319941 task_log.go:127] [ 24] 7fdcb8126690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904603 319941 task_log.go:127] [ 24] 7fdcb81266a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904607 319941 task_log.go:127] [ 24] 7fdcb81266b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904612 319941 task_log.go:127] [ 24] 7fdcb81266c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:21.904616 319941 task_log.go:127] [ 24] 7fdcb81266d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:21.904620 319941 task_log.go:127] [ 24] 7fdcb81266e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904627 319941 task_log.go:127] [ 24] 7fdcb81266f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904660 319941 task_log.go:127] [ 24] 7fdcb8126700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904665 319941 task_log.go:127] [ 24] 7fdcb8126710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904669 319941 task_log.go:127] [ 24] 7fdcb8126720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904675 319941 task_log.go:127] [ 24] 7fdcb8126730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904679 319941 task_log.go:127] [ 24] 7fdcb8126740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904684 319941 task_log.go:127] [ 24] 7fdcb8126750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904688 319941 task_log.go:127] [ 24] 7fdcb8126760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904693 319941 task_log.go:127] [ 24] 7fdcb8126770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904697 319941 task_log.go:127] [ 24] 7fdcb8126780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904702 319941 task_log.go:127] [ 24] 7fdcb8126790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904706 319941 task_log.go:127] [ 24] 7fdcb81267a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904716 319941 task_log.go:127] [ 24] 7fdcb81267b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:21.904721 319941 task_log.go:127] [ 24] 7fdcb81267c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904727 319941 task_log.go:127] [ 24] 7fdcb81267d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904732 319941 task_log.go:127] [ 24] 7fdcb81267e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:21.904737 319941 task_log.go:127] [ 24] 7fdcb81267f0: ff ff 77 ff ff ff 77 ff 48 6e 12 b8 dc 7f 00 00 D0327 08:04:21.904741 319941 task_log.go:127] [ 24] 7fdcb8126800: e0 68 12 b8 dc 7f 00 00 e8 68 12 b8 dc 7f 00 00 D0327 08:04:21.904746 319941 task_log.go:148] [ 24] Code: D0327 08:04:21.904750 319941 task_log.go:166] [ 24] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:21.904755 319941 task_log.go:166] [ 24] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:21.904759 319941 task_log.go:166] [ 24] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:21.904764 319941 task_log.go:166] [ 24] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:21.904769 319941 task_log.go:166] [ 24] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:21.904773 319941 task_log.go:166] [ 24] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:21.904778 319941 task_log.go:166] [ 24] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:21.904782 319941 task_log.go:166] [ 24] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:21.904787 319941 task_log.go:70] [ 24] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 10 /tmp/syzkaller-testdir580812540/syzkaller.vvg2tR/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d220000-1b2e220000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2b00116ff000-2b0011700000 r--p 00000000 00:00 0 [vvar] 2b0011700000-2b0011702000 r-xp 00000000 00:00 0 7fdcb7927000-7fdcb8127000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 3898a000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38dc0000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 388fa000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 389d7000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f406000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3b005000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f405000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38603000 *pgalloc.MemoryFile 1b2d220000-1b2e220000 rw-s 39000000 *pgalloc.MemoryFile 2b00116ff000-2b0011700000 r--s 3fffd000 *pgalloc.MemoryFile 2b0011700000-2b0011702000 r-xs 3fffe000 *pgalloc.MemoryFile 7fdcb8000000-7fdcb8127000 rw-p 38ed9000 *pgalloc.MemoryFile D0327 08:04:21.905094 319941 task_log.go:72] [ 24] FDTable: fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir580812540/syzkaller.vvg2tR/0/cpu.stat fd:239 => name / D0327 08:04:21.905127 319941 task_signals.go:467] [ 24] Notified of signal 11 D0327 08:04:21.905140 319941 task_signals.go:220] [ 24] Signal 11: delivering to handler D0327 08:04:21.916250 319941 syscalls.go:257] [ 24] Allocating stack with size of 1048576 bytes D0327 08:04:22.108253 319941 task_exit.go:221] [ 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:22.108674 319941 task_exit.go:221] [ 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:22.108880 319941 task_signals.go:440] [ 23] Discarding ignored signal 17 D0327 08:04:22.108945 319941 task_exit.go:221] [ 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:22.248787 319941 task_exit.go:221] [ 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:22.249217 319941 task_exit.go:345] [ 23] Init process terminating, killing namespace D0327 08:04:22.249498 319941 task_exit.go:221] [ 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:22.249641 319941 task_signals.go:440] [ 22] Discarding ignored signal 17 D0327 08:04:22.249800 319941 task_exit.go:221] [ 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:22.279823 319941 task_exit.go:221] [ 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:22.280388 319941 task_exit.go:221] [ 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:22.280420 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:22.280526 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0327 08:04:22.280539 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:22.296784 319941 task_signals.go:478] [ 22] No task notified of signal 9 D0327 08:04:22.338379 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:22.341517 319941 task_signals.go:179] [ 19] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:22.341592 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:22.343460 319941 task_exit.go:221] [ 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:22.344236 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:22.344354 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:23.452367 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:23.452894 319941 task_signals.go:179] [ 15] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:23.452977 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:23.454154 319941 task_stop.go:119] [ 14] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:23.473997 319941 task_signals.go:478] [ 14] No task notified of signal 23 D0327 08:04:23.557154 319941 syscalls.go:257] [ 25] Allocating stack with size of 8388608 bytes D0327 08:04:23.557361 319941 task_stop.go:139] [ 14] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:23.608112 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:24.195227 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:24.195869 319941 task_signals.go:179] [ 14] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:24.195968 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:24.620481 319941 task_run.go:333] [ 27] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:24.620649 319941 task_log.go:86] [ 27] Registers: D0327 08:04:24.620678 319941 task_log.go:93] [ 27] Cs = 0000000000000033 D0327 08:04:24.620688 319941 task_log.go:93] [ 27] Ds = 0000000000000000 D0327 08:04:24.620696 319941 task_log.go:93] [ 27] Eflags = 0000000000010246 D0327 08:04:24.620701 319941 task_log.go:93] [ 27] Es = 0000000000000000 D0327 08:04:24.620707 319941 task_log.go:93] [ 27] Fs = 0000000000000000 D0327 08:04:24.620713 319941 task_log.go:93] [ 27] Fs_base = 00000000014ac400 D0327 08:04:24.620718 319941 task_log.go:93] [ 27] Gs = 0000000000000000 D0327 08:04:24.620725 319941 task_log.go:93] [ 27] Gs_base = 0000000000000000 D0327 08:04:24.620731 319941 task_log.go:93] [ 27] Orig_rax = ffffffffffffffff D0327 08:04:24.620737 319941 task_log.go:93] [ 27] R10 = 0000000000000000 D0327 08:04:24.620743 319941 task_log.go:93] [ 27] R11 = 0000000000000246 D0327 08:04:24.620748 319941 task_log.go:93] [ 27] R12 = 0000000000570270 D0327 08:04:24.620753 319941 task_log.go:93] [ 27] R13 = 00007f5ff5785520 D0327 08:04:24.620759 319941 task_log.go:93] [ 27] R14 = 000000000056bf60 D0327 08:04:24.620764 319941 task_log.go:93] [ 27] R15 = 00000000000292d5 D0327 08:04:24.620770 319941 task_log.go:93] [ 27] R8 = 0000000000970000 D0327 08:04:24.620775 319941 task_log.go:93] [ 27] R9 = 0000001b2d520070 D0327 08:04:24.620781 319941 task_log.go:93] [ 27] Rax = 0000000020000080 D0327 08:04:24.620787 319941 task_log.go:93] [ 27] Rbp = 00007f5ff57854d8 D0327 08:04:24.620793 319941 task_log.go:93] [ 27] Rbx = 0000000000000002 D0327 08:04:24.620799 319941 task_log.go:93] [ 27] Rcx = 0030656c69662f2e D0327 08:04:24.620804 319941 task_log.go:93] [ 27] Rdi = 0000000020000080 D0327 08:04:24.620810 319941 task_log.go:93] [ 27] Rdx = 0000000000000008 D0327 08:04:24.620815 319941 task_log.go:93] [ 27] Rip = 0000000000461bdb D0327 08:04:24.620821 319941 task_log.go:93] [ 27] Rsi = 0030656c69662f2e D0327 08:04:24.620826 319941 task_log.go:93] [ 27] Rsp = 00007f5ff5785418 D0327 08:04:24.620831 319941 task_log.go:93] [ 27] Ss = 000000000000002b D0327 08:04:24.620837 319941 task_log.go:110] [ 27] Stack: D0327 08:04:24.620845 319941 task_log.go:127] [ 27] 7f5ff5785410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:24.620855 319941 task_log.go:127] [ 27] 7f5ff5785420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.620862 319941 task_log.go:127] [ 27] 7f5ff5785430: 00 00 00 00 00 00 00 00 d5 92 02 00 00 00 00 00 D0327 08:04:24.620868 319941 task_log.go:127] [ 27] 7f5ff5785440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:24.620875 319941 task_log.go:127] [ 27] 7f5ff5785450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:24.620882 319941 task_log.go:127] [ 27] 7f5ff5785460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:24.620888 319941 task_log.go:127] [ 27] 7f5ff5785470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.620894 319941 task_log.go:127] [ 27] 7f5ff5785480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:24.620900 319941 task_log.go:127] [ 27] 7f5ff5785490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:24.620906 319941 task_log.go:127] [ 27] 7f5ff57854a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:24.620913 319941 task_log.go:127] [ 27] 7f5ff57854b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.620919 319941 task_log.go:127] [ 27] 7f5ff57854c0: d5 92 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:24.620925 319941 task_log.go:127] [ 27] 7f5ff57854d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:24.620931 319941 task_log.go:127] [ 27] 7f5ff57854e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:24.620938 319941 task_log.go:127] [ 27] 7f5ff57854f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.620948 319941 task_log.go:127] [ 27] 7f5ff5785500: c0 56 78 f5 5f 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:24.620954 319941 task_log.go:127] [ 27] 7f5ff5785510: 20 00 00 00 30 00 00 00 f0 55 78 f5 5f 7f 00 00 D0327 08:04:24.620965 319941 task_log.go:127] [ 27] 7f5ff5785520: d3 56 78 f5 5f 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:24.620971 319941 task_log.go:127] [ 27] 7f5ff5785530: 00 00 00 00 00 00 00 00 80 54 78 f5 5f 7f 00 00 D0327 08:04:24.620977 319941 task_log.go:127] [ 27] 7f5ff5785540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.620984 319941 task_log.go:127] [ 27] 7f5ff5785550: 00 00 00 00 00 00 00 00 80 54 78 f5 5f 7f 00 00 D0327 08:04:24.620990 319941 task_log.go:127] [ 27] 7f5ff5785560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:24.620996 319941 task_log.go:127] [ 27] 7f5ff5785570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.621002 319941 task_log.go:127] [ 27] 7f5ff5785580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.621009 319941 task_log.go:127] [ 27] 7f5ff5785590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.621015 319941 task_log.go:127] [ 27] 7f5ff57855a0: 00 00 00 00 00 00 00 00 00 f1 be f9 7e 1d 1b 1e D0327 08:04:24.621021 319941 task_log.go:127] [ 27] 7f5ff57855b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:24.621026 319941 task_log.go:127] [ 27] 7f5ff57855c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:24.621034 319941 task_log.go:127] [ 27] 7f5ff57855d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.621040 319941 task_log.go:127] [ 27] 7f5ff57855e0: c0 56 78 f5 5f 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:24.621046 319941 task_log.go:127] [ 27] 7f5ff57855f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:24.621052 319941 task_log.go:127] [ 27] 7f5ff5785600: 01 00 00 00 00 00 00 00 80 56 78 f5 5f 7f 00 00 D0327 08:04:24.621058 319941 task_log.go:127] [ 27] 7f5ff5785610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.621068 319941 task_log.go:127] [ 27] 7f5ff5785620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.621075 319941 task_log.go:127] [ 27] 7f5ff5785630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.621081 319941 task_log.go:127] [ 27] 7f5ff5785640: 00 00 00 00 00 00 00 00 70 56 78 f5 5f 7f 00 00 D0327 08:04:24.621087 319941 task_log.go:127] [ 27] 7f5ff5785650: 50 51 78 f5 5f 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621093 319941 task_log.go:127] [ 27] 7f5ff5785660: a8 00 00 00 00 00 00 00 a5 e9 57 1f 00 00 00 00 D0327 08:04:24.621099 319941 task_log.go:127] [ 27] 7f5ff5785670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621106 319941 task_log.go:127] [ 27] 7f5ff5785680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:24.621112 319941 task_log.go:127] [ 27] 7f5ff5785690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621118 319941 task_log.go:127] [ 27] 7f5ff57856a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621124 319941 task_log.go:127] [ 27] 7f5ff57856b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621151 319941 task_log.go:127] [ 27] 7f5ff57856c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:24.621157 319941 task_log.go:127] [ 27] 7f5ff57856d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:24.621164 319941 task_log.go:127] [ 27] 7f5ff57856e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621170 319941 task_log.go:127] [ 27] 7f5ff57856f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621176 319941 task_log.go:127] [ 27] 7f5ff5785700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621190 319941 task_log.go:127] [ 27] 7f5ff5785710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621197 319941 task_log.go:127] [ 27] 7f5ff5785720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621206 319941 task_log.go:127] [ 27] 7f5ff5785730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621212 319941 task_log.go:127] [ 27] 7f5ff5785740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621218 319941 task_log.go:127] [ 27] 7f5ff5785750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621224 319941 task_log.go:127] [ 27] 7f5ff5785760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621230 319941 task_log.go:127] [ 27] 7f5ff5785770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621237 319941 task_log.go:127] [ 27] 7f5ff5785780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621243 319941 task_log.go:127] [ 27] 7f5ff5785790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621249 319941 task_log.go:127] [ 27] 7f5ff57857a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621255 319941 task_log.go:127] [ 27] 7f5ff57857b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:24.621262 319941 task_log.go:127] [ 27] 7f5ff57857c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.621268 319941 task_log.go:127] [ 27] 7f5ff57857d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.621276 319941 task_log.go:127] [ 27] 7f5ff57857e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:24.621283 319941 task_log.go:127] [ 27] 7f5ff57857f0: ff ff 77 ff ff ff 77 ff 48 5e 78 f5 5f 7f 00 00 D0327 08:04:24.621290 319941 task_log.go:127] [ 27] 7f5ff5785800: e0 58 78 f5 5f 7f 00 00 e8 58 78 f5 5f 7f 00 00 D0327 08:04:24.621297 319941 task_log.go:148] [ 27] Code: D0327 08:04:24.621305 319941 task_log.go:166] [ 27] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:24.621314 319941 task_log.go:166] [ 27] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:24.621321 319941 task_log.go:166] [ 27] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:24.621328 319941 task_log.go:166] [ 27] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:24.621334 319941 task_log.go:166] [ 27] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:24.621341 319941 task_log.go:166] [ 27] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:24.621349 319941 task_log.go:166] [ 27] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:24.621356 319941 task_log.go:166] [ 27] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:24.621363 319941 task_log.go:70] [ 27] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 18 /tmp/syzkaller-testdir552089131/syzkaller.EeZSB4/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d520000-1b2e520000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2b7f5c392000-2b7f5c393000 r--p 00000000 00:00 0 [vvar] 2b7f5c393000-2b7f5c395000 r-xp 00000000 00:00 0 7f5ff4f86000-7f5ff5786000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 3886d000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38d61000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38570000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 388ba000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f406000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3b005000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f405000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38603000 *pgalloc.MemoryFile 1b2d520000-1b2e520000 rw-s 39000000 *pgalloc.MemoryFile 2b7f5c392000-2b7f5c393000 r--s 3fffd000 *pgalloc.MemoryFile 2b7f5c393000-2b7f5c395000 r-xs 3fffe000 *pgalloc.MemoryFile 7f5ff5600000-7f5ff5786000 rw-p 38e7a000 *pgalloc.MemoryFile D0327 08:04:24.621503 319941 task_log.go:72] [ 27] FDTable: fd:0 => name pipe:[9] fd:1 => name pipe:[9] fd:2 => name pipe:[9] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir552089131/syzkaller.EeZSB4/0/cpu.stat fd:239 => name / D0327 08:04:24.621540 319941 task_signals.go:467] [ 27] Notified of signal 11 D0327 08:04:24.621558 319941 task_signals.go:220] [ 27] Signal 11: delivering to handler D0327 08:04:24.623163 319941 syscalls.go:257] [ 27] Allocating stack with size of 1048576 bytes D0327 08:04:24.738793 319941 task_exit.go:221] [ 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:24.739116 319941 task_exit.go:221] [ 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:24.739146 319941 task_signals.go:440] [ 26] Discarding ignored signal 17 D0327 08:04:24.747632 319941 task_exit.go:221] [ 27] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:24.752265 319941 task_exit.go:221] [ 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:24.752470 319941 task_exit.go:345] [ 26] Init process terminating, killing namespace D0327 08:04:24.752490 319941 task_exit.go:221] [ 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:24.752505 319941 task_signals.go:440] [ 25] Discarding ignored signal 17 D0327 08:04:24.752590 319941 task_exit.go:221] [ 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:24.785165 319941 task_exit.go:221] [ 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:24.785559 319941 task_exit.go:221] [ 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:24.785595 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:24.785627 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0327 08:04:24.785649 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:24.802159 319941 task_signals.go:478] [ 25] No task notified of signal 9 D0327 08:04:24.802476 319941 task_exit.go:221] [ 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:24.813729 319941 task_signals.go:467] [ 14] Notified of signal 23 D0327 08:04:24.813879 319941 task_signals.go:220] [ 14] Signal 23: delivering to handler D0327 08:04:25.826893 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:25.827655 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:25.828461 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:25.828584 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:25.838646 319941 task_stop.go:119] [ 12] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:25.847343 319941 task_signals.go:478] [ 12] No task notified of signal 23 D0327 08:04:25.889993 319941 syscalls.go:257] [ 28] Allocating stack with size of 8388608 bytes D0327 08:04:25.895001 319941 task_stop.go:139] [ 12] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:25.895396 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:27.127375 319941 task_run.go:333] [ 30] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:27.127510 319941 task_log.go:86] [ 30] Registers: D0327 08:04:27.127555 319941 task_log.go:93] [ 30] Cs = 0000000000000033 D0327 08:04:27.127567 319941 task_log.go:93] [ 30] Ds = 0000000000000000 D0327 08:04:27.127574 319941 task_log.go:93] [ 30] Eflags = 0000000000010246 D0327 08:04:27.127582 319941 task_log.go:93] [ 30] Es = 0000000000000000 D0327 08:04:27.127588 319941 task_log.go:93] [ 30] Fs = 0000000000000000 D0327 08:04:27.127594 319941 task_log.go:93] [ 30] Fs_base = 00000000014ac400 D0327 08:04:27.127599 319941 task_log.go:93] [ 30] Gs = 0000000000000000 D0327 08:04:27.127616 319941 task_log.go:93] [ 30] Gs_base = 0000000000000000 D0327 08:04:27.127623 319941 task_log.go:93] [ 30] Orig_rax = ffffffffffffffff D0327 08:04:27.127630 319941 task_log.go:93] [ 30] R10 = 0000000000000000 D0327 08:04:27.127637 319941 task_log.go:93] [ 30] R11 = 0000000000000246 D0327 08:04:27.127642 319941 task_log.go:93] [ 30] R12 = 0000000000570270 D0327 08:04:27.127648 319941 task_log.go:93] [ 30] R13 = 00007f332d8d5520 D0327 08:04:27.127655 319941 task_log.go:93] [ 30] R14 = 000000000056bf60 D0327 08:04:27.127689 319941 task_log.go:93] [ 30] R15 = 0000000000029d2b D0327 08:04:27.127696 319941 task_log.go:93] [ 30] R8 = 0000000000970000 D0327 08:04:27.127701 319941 task_log.go:93] [ 30] R9 = 0000001b2d820070 D0327 08:04:27.127707 319941 task_log.go:93] [ 30] Rax = 0000000020000080 D0327 08:04:27.127714 319941 task_log.go:93] [ 30] Rbp = 00007f332d8d54d8 D0327 08:04:27.127723 319941 task_log.go:93] [ 30] Rbx = 0000000000000002 D0327 08:04:27.127729 319941 task_log.go:93] [ 30] Rcx = 0030656c69662f2e D0327 08:04:27.127749 319941 task_log.go:93] [ 30] Rdi = 0000000020000080 D0327 08:04:27.127756 319941 task_log.go:93] [ 30] Rdx = 0000000000000008 D0327 08:04:27.127765 319941 task_log.go:93] [ 30] Rip = 0000000000461bdb D0327 08:04:27.127774 319941 task_log.go:93] [ 30] Rsi = 0030656c69662f2e D0327 08:04:27.127782 319941 task_log.go:93] [ 30] Rsp = 00007f332d8d5418 D0327 08:04:27.127789 319941 task_log.go:93] [ 30] Ss = 000000000000002b D0327 08:04:27.127795 319941 task_log.go:110] [ 30] Stack: D0327 08:04:27.127803 319941 task_log.go:127] [ 30] 7f332d8d5410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:27.127817 319941 task_log.go:127] [ 30] 7f332d8d5420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.127837 319941 task_log.go:127] [ 30] 7f332d8d5430: 00 00 00 00 00 00 00 00 2b 9d 02 00 00 00 00 00 D0327 08:04:27.127846 319941 task_log.go:127] [ 30] 7f332d8d5440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:27.127874 319941 task_log.go:127] [ 30] 7f332d8d5450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:27.127886 319941 task_log.go:127] [ 30] 7f332d8d5460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:27.127906 319941 task_log.go:127] [ 30] 7f332d8d5470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.127917 319941 task_log.go:127] [ 30] 7f332d8d5480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:27.127952 319941 task_log.go:127] [ 30] 7f332d8d5490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:27.127965 319941 task_log.go:127] [ 30] 7f332d8d54a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:27.127976 319941 task_log.go:127] [ 30] 7f332d8d54b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.127986 319941 task_log.go:127] [ 30] 7f332d8d54c0: 2b 9d 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:27.127995 319941 task_log.go:127] [ 30] 7f332d8d54d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:27.128003 319941 task_log.go:127] [ 30] 7f332d8d54e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:27.128013 319941 task_log.go:127] [ 30] 7f332d8d54f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128021 319941 task_log.go:127] [ 30] 7f332d8d5500: c0 56 8d 2d 33 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:27.128029 319941 task_log.go:127] [ 30] 7f332d8d5510: 20 00 00 00 30 00 00 00 f0 55 8d 2d 33 7f 00 00 D0327 08:04:27.128037 319941 task_log.go:127] [ 30] 7f332d8d5520: d3 56 8d 2d 33 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:27.128043 319941 task_log.go:127] [ 30] 7f332d8d5530: 00 00 00 00 00 00 00 00 80 54 8d 2d 33 7f 00 00 D0327 08:04:27.128051 319941 task_log.go:127] [ 30] 7f332d8d5540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128060 319941 task_log.go:127] [ 30] 7f332d8d5550: 00 00 00 00 00 00 00 00 80 54 8d 2d 33 7f 00 00 D0327 08:04:27.128067 319941 task_log.go:127] [ 30] 7f332d8d5560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:27.128088 319941 task_log.go:127] [ 30] 7f332d8d5570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128095 319941 task_log.go:127] [ 30] 7f332d8d5580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128105 319941 task_log.go:127] [ 30] 7f332d8d5590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128115 319941 task_log.go:127] [ 30] 7f332d8d55a0: 00 00 00 00 00 00 00 00 00 d0 03 63 f0 4d 56 d1 D0327 08:04:27.128138 319941 task_log.go:127] [ 30] 7f332d8d55b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:27.128147 319941 task_log.go:127] [ 30] 7f332d8d55c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:27.128156 319941 task_log.go:127] [ 30] 7f332d8d55d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128165 319941 task_log.go:127] [ 30] 7f332d8d55e0: c0 56 8d 2d 33 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:27.128182 319941 task_log.go:127] [ 30] 7f332d8d55f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:27.128197 319941 task_log.go:127] [ 30] 7f332d8d5600: 01 00 00 00 00 00 00 00 80 56 8d 2d 33 7f 00 00 D0327 08:04:27.128206 319941 task_log.go:127] [ 30] 7f332d8d5610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128213 319941 task_log.go:127] [ 30] 7f332d8d5620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128221 319941 task_log.go:127] [ 30] 7f332d8d5630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128228 319941 task_log.go:127] [ 30] 7f332d8d5640: 00 00 00 00 00 00 00 00 70 56 8d 2d 33 7f 00 00 D0327 08:04:27.128237 319941 task_log.go:127] [ 30] 7f332d8d5650: 50 51 8d 2d 33 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128247 319941 task_log.go:127] [ 30] 7f332d8d5660: ab 00 00 00 00 00 00 00 6d 06 22 06 00 00 00 00 D0327 08:04:27.128256 319941 task_log.go:127] [ 30] 7f332d8d5670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128264 319941 task_log.go:127] [ 30] 7f332d8d5680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:27.128272 319941 task_log.go:127] [ 30] 7f332d8d5690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128291 319941 task_log.go:127] [ 30] 7f332d8d56a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128299 319941 task_log.go:127] [ 30] 7f332d8d56b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128307 319941 task_log.go:127] [ 30] 7f332d8d56c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:27.128315 319941 task_log.go:127] [ 30] 7f332d8d56d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:27.128329 319941 task_log.go:127] [ 30] 7f332d8d56e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128419 319941 task_log.go:127] [ 30] 7f332d8d56f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128438 319941 task_log.go:127] [ 30] 7f332d8d5700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128483 319941 task_log.go:127] [ 30] 7f332d8d5710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128492 319941 task_log.go:127] [ 30] 7f332d8d5720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128501 319941 task_log.go:127] [ 30] 7f332d8d5730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128518 319941 task_log.go:127] [ 30] 7f332d8d5740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128526 319941 task_log.go:127] [ 30] 7f332d8d5750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128534 319941 task_log.go:127] [ 30] 7f332d8d5760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128543 319941 task_log.go:127] [ 30] 7f332d8d5770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128551 319941 task_log.go:127] [ 30] 7f332d8d5780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128570 319941 task_log.go:127] [ 30] 7f332d8d5790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128587 319941 task_log.go:127] [ 30] 7f332d8d57a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128615 319941 task_log.go:127] [ 30] 7f332d8d57b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:27.128632 319941 task_log.go:127] [ 30] 7f332d8d57c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128640 319941 task_log.go:127] [ 30] 7f332d8d57d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128648 319941 task_log.go:127] [ 30] 7f332d8d57e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:27.128655 319941 task_log.go:127] [ 30] 7f332d8d57f0: ff ff 77 ff ff ff 77 ff 48 5e 8d 2d 33 7f 00 00 D0327 08:04:27.128662 319941 task_log.go:127] [ 30] 7f332d8d5800: e0 58 8d 2d 33 7f 00 00 e8 58 8d 2d 33 7f 00 00 D0327 08:04:27.128669 319941 task_log.go:148] [ 30] Code: D0327 08:04:27.128683 319941 task_log.go:166] [ 30] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:27.128691 319941 task_log.go:166] [ 30] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:27.128698 319941 task_log.go:166] [ 30] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:27.128706 319941 task_log.go:166] [ 30] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:27.128713 319941 task_log.go:166] [ 30] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:27.128720 319941 task_log.go:166] [ 30] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:27.128732 319941 task_log.go:166] [ 30] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:27.128762 319941 task_log.go:166] [ 30] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:27.128770 319941 task_log.go:70] [ 30] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 26 /tmp/syzkaller-testdir000695182/syzkaller.vLCcyi/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2e820000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2aeca8860000-2aeca8861000 r--p 00000000 00:00 0 [vvar] 2aeca8861000-2aeca8863000 r-xp 00000000 00:00 0 7f332d0d6000-7f332d8d6000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38a7d000 *pgalloc.MemoryFile 00550000-00570000 rw-p 3a5e0000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38770000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38aca000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f406000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3b005000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f405000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38803000 *pgalloc.MemoryFile 1b2d820000-1b2e820000 rw-s 39000000 *pgalloc.MemoryFile 2aeca8860000-2aeca8861000 r--s 3fffd000 *pgalloc.MemoryFile 2aeca8861000-2aeca8863000 r-xs 3fffe000 *pgalloc.MemoryFile 7f332d800000-7f332d8d6000 rw-p 38f2a000 *pgalloc.MemoryFile D0327 08:04:27.129059 319941 task_log.go:72] [ 30] FDTable: fd:0 => name pipe:[13] fd:1 => name pipe:[13] fd:2 => name pipe:[13] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir000695182/syzkaller.vLCcyi/0/cpu.stat fd:239 => name / D0327 08:04:27.129102 319941 task_signals.go:467] [ 30] Notified of signal 11 D0327 08:04:27.129134 319941 task_signals.go:220] [ 30] Signal 11: delivering to handler D0327 08:04:27.130224 319941 syscalls.go:257] [ 30] Allocating stack with size of 1048576 bytes D0327 08:04:27.465743 319941 task_exit.go:221] [ 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:27.466092 319941 task_exit.go:221] [ 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:27.466122 319941 task_signals.go:440] [ 29] Discarding ignored signal 17 D0327 08:04:27.486222 319941 task_exit.go:221] [ 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:27.497903 319941 task_exit.go:221] [ 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:27.498268 319941 task_exit.go:345] [ 29] Init process terminating, killing namespace D0327 08:04:27.498294 319941 task_exit.go:221] [ 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:27.500885 319941 task_signals.go:440] [ 28] Discarding ignored signal 17 D0327 08:04:27.501093 319941 task_exit.go:221] [ 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:27.590095 319941 task_exit.go:221] [ 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:27.590576 319941 task_exit.go:221] [ 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:27.590638 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:27.592025 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0327 08:04:27.592161 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:27.596652 319941 task_signals.go:478] [ 28] No task notified of signal 9 D0327 08:04:27.615274 319941 task_exit.go:221] [ 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:27.819319 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:27.819492 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:27.859034 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:27.871483 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:27.881649 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:27.890144 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:28.002589 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:28.002693 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:28.023071 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:28.023266 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:28.023712 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:28.023968 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:29.095798 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:29.096151 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:29.242970 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:29.249671 319941 task_stop.go:119] [ 19] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:29.287753 319941 syscalls.go:257] [ 31] Allocating stack with size of 8388608 bytes D0327 08:04:29.288163 319941 task_stop.go:139] [ 19] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:29.301299 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:29.905777 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:29.911649 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:30.786317 319941 task_run.go:333] [ 33] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:30.786581 319941 task_log.go:86] [ 33] Registers: D0327 08:04:30.786700 319941 task_log.go:93] [ 33] Cs = 0000000000000033 D0327 08:04:30.786779 319941 task_log.go:93] [ 33] Ds = 0000000000000000 D0327 08:04:30.786849 319941 task_log.go:93] [ 33] Eflags = 0000000000010246 D0327 08:04:30.786928 319941 task_log.go:93] [ 33] Es = 0000000000000000 D0327 08:04:30.786995 319941 task_log.go:93] [ 33] Fs = 0000000000000000 D0327 08:04:30.787072 319941 task_log.go:93] [ 33] Fs_base = 00000000014ac400 D0327 08:04:30.787141 319941 task_log.go:93] [ 33] Gs = 0000000000000000 D0327 08:04:30.787233 319941 task_log.go:93] [ 33] Gs_base = 0000000000000000 D0327 08:04:30.787304 319941 task_log.go:93] [ 33] Orig_rax = ffffffffffffffff D0327 08:04:30.787383 319941 task_log.go:93] [ 33] R10 = 0000000000000000 D0327 08:04:30.787458 319941 task_log.go:93] [ 33] R11 = 0000000000000246 D0327 08:04:30.787594 319941 task_log.go:93] [ 33] R12 = 0000000000570270 D0327 08:04:30.787800 319941 task_log.go:93] [ 33] R13 = 00007f569bd93520 D0327 08:04:30.787870 319941 task_log.go:93] [ 33] R14 = 000000000056bf60 D0327 08:04:30.787948 319941 task_log.go:93] [ 33] R15 = 000000000002ab50 D0327 08:04:30.788020 319941 task_log.go:93] [ 33] R8 = 0000000000970000 D0327 08:04:30.788095 319941 task_log.go:93] [ 33] R9 = 0000001b2db20070 D0327 08:04:30.788163 319941 task_log.go:93] [ 33] Rax = 0000000020000080 D0327 08:04:30.788244 319941 task_log.go:93] [ 33] Rbp = 00007f569bd934d8 D0327 08:04:30.788254 319941 task_log.go:93] [ 33] Rbx = 0000000000000002 D0327 08:04:30.788260 319941 task_log.go:93] [ 33] Rcx = 0030656c69662f2e D0327 08:04:30.788264 319941 task_log.go:93] [ 33] Rdi = 0000000020000080 D0327 08:04:30.788269 319941 task_log.go:93] [ 33] Rdx = 0000000000000008 D0327 08:04:30.788273 319941 task_log.go:93] [ 33] Rip = 0000000000461bdb D0327 08:04:30.788284 319941 task_log.go:93] [ 33] Rsi = 0030656c69662f2e D0327 08:04:30.788331 319941 task_log.go:93] [ 33] Rsp = 00007f569bd93418 D0327 08:04:30.788342 319941 task_log.go:93] [ 33] Ss = 000000000000002b D0327 08:04:30.788347 319941 task_log.go:110] [ 33] Stack: D0327 08:04:30.788354 319941 task_log.go:127] [ 33] 7f569bd93410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:30.788364 319941 task_log.go:127] [ 33] 7f569bd93420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.788369 319941 task_log.go:127] [ 33] 7f569bd93430: 00 00 00 00 00 00 00 00 50 ab 02 00 00 00 00 00 D0327 08:04:30.788374 319941 task_log.go:127] [ 33] 7f569bd93440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:30.788380 319941 task_log.go:127] [ 33] 7f569bd93450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:30.788386 319941 task_log.go:127] [ 33] 7f569bd93460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:30.788456 319941 task_log.go:127] [ 33] 7f569bd93470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.788487 319941 task_log.go:127] [ 33] 7f569bd93480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:30.788493 319941 task_log.go:127] [ 33] 7f569bd93490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:30.788498 319941 task_log.go:127] [ 33] 7f569bd934a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:30.788504 319941 task_log.go:127] [ 33] 7f569bd934b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.788513 319941 task_log.go:127] [ 33] 7f569bd934c0: 50 ab 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:30.788519 319941 task_log.go:127] [ 33] 7f569bd934d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:30.788525 319941 task_log.go:127] [ 33] 7f569bd934e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:30.788568 319941 task_log.go:127] [ 33] 7f569bd934f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.788582 319941 task_log.go:127] [ 33] 7f569bd93500: c0 36 d9 9b 56 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:30.788589 319941 task_log.go:127] [ 33] 7f569bd93510: 20 00 00 00 30 00 00 00 f0 35 d9 9b 56 7f 00 00 D0327 08:04:30.788594 319941 task_log.go:127] [ 33] 7f569bd93520: d3 36 d9 9b 56 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:30.788599 319941 task_log.go:127] [ 33] 7f569bd93530: 00 00 00 00 00 00 00 00 80 34 d9 9b 56 7f 00 00 D0327 08:04:30.788605 319941 task_log.go:127] [ 33] 7f569bd93540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.788611 319941 task_log.go:127] [ 33] 7f569bd93550: 00 00 00 00 00 00 00 00 80 34 d9 9b 56 7f 00 00 D0327 08:04:30.788617 319941 task_log.go:127] [ 33] 7f569bd93560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:30.788623 319941 task_log.go:127] [ 33] 7f569bd93570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.788660 319941 task_log.go:127] [ 33] 7f569bd93580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.788690 319941 task_log.go:127] [ 33] 7f569bd93590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.788696 319941 task_log.go:127] [ 33] 7f569bd935a0: 00 00 00 00 00 00 00 00 00 b2 3b 83 6e 28 84 cb D0327 08:04:30.788701 319941 task_log.go:127] [ 33] 7f569bd935b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:30.788706 319941 task_log.go:127] [ 33] 7f569bd935c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:30.788714 319941 task_log.go:127] [ 33] 7f569bd935d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.788719 319941 task_log.go:127] [ 33] 7f569bd935e0: c0 36 d9 9b 56 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:30.788760 319941 task_log.go:127] [ 33] 7f569bd935f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:30.788783 319941 task_log.go:127] [ 33] 7f569bd93600: 01 00 00 00 00 00 00 00 80 36 d9 9b 56 7f 00 00 D0327 08:04:30.788789 319941 task_log.go:127] [ 33] 7f569bd93610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.788796 319941 task_log.go:127] [ 33] 7f569bd93620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.788801 319941 task_log.go:127] [ 33] 7f569bd93630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.788807 319941 task_log.go:127] [ 33] 7f569bd93640: 00 00 00 00 00 00 00 00 70 36 d9 9b 56 7f 00 00 D0327 08:04:30.788813 319941 task_log.go:127] [ 33] 7f569bd93650: 50 31 d9 9b 56 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.788818 319941 task_log.go:127] [ 33] 7f569bd93660: ae 00 00 00 00 00 00 00 c7 94 ca 32 00 00 00 00 D0327 08:04:30.788889 319941 task_log.go:127] [ 33] 7f569bd93670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.788897 319941 task_log.go:127] [ 33] 7f569bd93680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:30.788902 319941 task_log.go:127] [ 33] 7f569bd93690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:30.788908 319941 task_log.go:127] [ 33] 7f569bd936a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.788918 319941 task_log.go:127] [ 33] 7f569bd936b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.788981 319941 task_log.go:127] [ 33] 7f569bd936c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:30.788992 319941 task_log.go:127] [ 33] 7f569bd936d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:30.788997 319941 task_log.go:127] [ 33] 7f569bd936e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789003 319941 task_log.go:127] [ 33] 7f569bd936f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789009 319941 task_log.go:127] [ 33] 7f569bd93700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789015 319941 task_log.go:127] [ 33] 7f569bd93710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789021 319941 task_log.go:127] [ 33] 7f569bd93720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789080 319941 task_log.go:127] [ 33] 7f569bd93730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789090 319941 task_log.go:127] [ 33] 7f569bd93740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789096 319941 task_log.go:127] [ 33] 7f569bd93750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789102 319941 task_log.go:127] [ 33] 7f569bd93760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789108 319941 task_log.go:127] [ 33] 7f569bd93770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789114 319941 task_log.go:127] [ 33] 7f569bd93780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789119 319941 task_log.go:127] [ 33] 7f569bd93790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789167 319941 task_log.go:127] [ 33] 7f569bd937a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789181 319941 task_log.go:127] [ 33] 7f569bd937b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:30.789196 319941 task_log.go:127] [ 33] 7f569bd937c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.789277 319941 task_log.go:127] [ 33] 7f569bd937d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.789345 319941 task_log.go:127] [ 33] 7f569bd937e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:30.789353 319941 task_log.go:127] [ 33] 7f569bd937f0: ff ff 77 ff ff ff 77 ff 48 3e d9 9b 56 7f 00 00 D0327 08:04:30.789358 319941 task_log.go:127] [ 33] 7f569bd93800: e0 38 d9 9b 56 7f 00 00 e8 38 d9 9b 56 7f 00 00 D0327 08:04:30.789363 319941 task_log.go:148] [ 33] Code: D0327 08:04:30.789369 319941 task_log.go:166] [ 33] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:30.789424 319941 task_log.go:166] [ 33] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:30.789450 319941 task_log.go:166] [ 33] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:30.789455 319941 task_log.go:166] [ 33] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:30.789462 319941 task_log.go:166] [ 33] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:30.789468 319941 task_log.go:166] [ 33] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:30.789474 319941 task_log.go:166] [ 33] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:30.789479 319941 task_log.go:166] [ 33] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:30.789552 319941 task_log.go:70] [ 33] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 34 /tmp/syzkaller-testdir815520149/syzkaller.G4rFKv/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2db20000-1b2eb20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2acaa20fa000-2acaa20fb000 r--p 00000000 00:00 0 [vvar] 2acaa20fb000-2acaa20fd000 r-xp 00000000 00:00 0 7f569b594000-7f569bd94000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38843000 *pgalloc.MemoryFile 00550000-00570000 rw-p 3a5e0000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38570000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38890000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f406000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3b005000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f405000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38603000 *pgalloc.MemoryFile 1b2db20000-1b2eb20000 rw-s 39000000 *pgalloc.MemoryFile 2acaa20fa000-2acaa20fb000 r--s 3fffd000 *pgalloc.MemoryFile 2acaa20fb000-2acaa20fd000 r-xs 3fffe000 *pgalloc.MemoryFile 7f569bc00000-7f569bd94000 rw-p 38e6c000 *pgalloc.MemoryFile D0327 08:04:30.789727 319941 task_log.go:72] [ 33] FDTable: fd:0 => name pipe:[17] fd:1 => name pipe:[17] fd:2 => name pipe:[17] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir815520149/syzkaller.G4rFKv/0/cpu.stat fd:239 => name / D0327 08:04:30.789758 319941 task_signals.go:467] [ 33] Notified of signal 11 D0327 08:04:30.789773 319941 task_signals.go:220] [ 33] Signal 11: delivering to handler D0327 08:04:30.790641 319941 syscalls.go:257] [ 33] Allocating stack with size of 1048576 bytes D0327 08:04:30.991352 319941 task_exit.go:221] [ 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:30.992162 319941 task_exit.go:221] [ 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:30.992259 319941 task_signals.go:440] [ 32] Discarding ignored signal 17 D0327 08:04:31.017997 319941 task_exit.go:221] [ 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:31.051522 319941 task_exit.go:221] [ 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:31.051795 319941 task_exit.go:345] [ 32] Init process terminating, killing namespace D0327 08:04:31.051833 319941 task_exit.go:221] [ 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:31.051852 319941 task_signals.go:440] [ 31] Discarding ignored signal 17 D0327 08:04:31.051957 319941 task_exit.go:221] [ 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:31.155432 319941 task_exit.go:221] [ 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:31.159021 319941 task_exit.go:221] [ 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:31.159081 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:31.159139 319941 task_signals.go:478] [ 31] No task notified of signal 9 D0327 08:04:31.159258 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:31.180485 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:31.180789 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:31.196095 319941 task_exit.go:221] [ 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:31.328468 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:31.342449 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:31.431418 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:31.431550 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:31.431607 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:32.445284 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:32.462752 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:32.506777 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:32.510498 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:32.528386 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:32.529451 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:32.530818 319941 task_stop.go:119] [ 15] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:32.536287 319941 syscalls.go:257] [ 34] Allocating stack with size of 8388608 bytes D0327 08:04:32.536540 319941 task_stop.go:139] [ 15] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:32.565494 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:32.566153 319941 task_signals.go:179] [ 15] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:32.566247 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:32.929210 319941 task_run.go:333] [ 36] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:32.929329 319941 task_log.go:86] [ 36] Registers: D0327 08:04:32.929367 319941 task_log.go:93] [ 36] Cs = 0000000000000033 D0327 08:04:32.929376 319941 task_log.go:93] [ 36] Ds = 0000000000000000 D0327 08:04:32.929382 319941 task_log.go:93] [ 36] Eflags = 0000000000010246 D0327 08:04:32.929389 319941 task_log.go:93] [ 36] Es = 0000000000000000 D0327 08:04:32.929394 319941 task_log.go:93] [ 36] Fs = 0000000000000000 D0327 08:04:32.929400 319941 task_log.go:93] [ 36] Fs_base = 00000000014ac400 D0327 08:04:32.929406 319941 task_log.go:93] [ 36] Gs = 0000000000000000 D0327 08:04:32.929412 319941 task_log.go:93] [ 36] Gs_base = 0000000000000000 D0327 08:04:32.929420 319941 task_log.go:93] [ 36] Orig_rax = ffffffffffffffff D0327 08:04:32.929427 319941 task_log.go:93] [ 36] R10 = 0000000000000000 D0327 08:04:32.929435 319941 task_log.go:93] [ 36] R11 = 0000000000000246 D0327 08:04:32.929442 319941 task_log.go:93] [ 36] R12 = 0000000000570270 D0327 08:04:32.929448 319941 task_log.go:93] [ 36] R13 = 00007faefeee0520 D0327 08:04:32.929494 319941 task_log.go:93] [ 36] R14 = 000000000056bf60 D0327 08:04:32.929569 319941 task_log.go:93] [ 36] R15 = 000000000002b3e0 D0327 08:04:32.929637 319941 task_log.go:93] [ 36] R8 = 0000000000970000 D0327 08:04:32.929707 319941 task_log.go:93] [ 36] R9 = 0000001b2de20070 D0327 08:04:32.929781 319941 task_log.go:93] [ 36] Rax = 0000000020000080 D0327 08:04:32.929850 319941 task_log.go:93] [ 36] Rbp = 00007faefeee04d8 D0327 08:04:32.929906 319941 task_log.go:93] [ 36] Rbx = 0000000000000002 D0327 08:04:32.929975 319941 task_log.go:93] [ 36] Rcx = 0030656c69662f2e D0327 08:04:32.930082 319941 task_log.go:93] [ 36] Rdi = 0000000020000080 D0327 08:04:32.930206 319941 task_log.go:93] [ 36] Rdx = 0000000000000008 D0327 08:04:32.930220 319941 task_log.go:93] [ 36] Rip = 0000000000461bdb D0327 08:04:32.930227 319941 task_log.go:93] [ 36] Rsi = 0030656c69662f2e D0327 08:04:32.930236 319941 task_log.go:93] [ 36] Rsp = 00007faefeee0418 D0327 08:04:32.930242 319941 task_log.go:93] [ 36] Ss = 000000000000002b D0327 08:04:32.930247 319941 task_log.go:110] [ 36] Stack: D0327 08:04:32.930254 319941 task_log.go:127] [ 36] 7faefeee0410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:32.930270 319941 task_log.go:127] [ 36] 7faefeee0420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930276 319941 task_log.go:127] [ 36] 7faefeee0430: 00 00 00 00 00 00 00 00 e0 b3 02 00 00 00 00 00 D0327 08:04:32.930281 319941 task_log.go:127] [ 36] 7faefeee0440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:32.930288 319941 task_log.go:127] [ 36] 7faefeee0450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:32.930295 319941 task_log.go:127] [ 36] 7faefeee0460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:32.930302 319941 task_log.go:127] [ 36] 7faefeee0470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930307 319941 task_log.go:127] [ 36] 7faefeee0480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:32.930315 319941 task_log.go:127] [ 36] 7faefeee0490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:32.930320 319941 task_log.go:127] [ 36] 7faefeee04a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:32.930326 319941 task_log.go:127] [ 36] 7faefeee04b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930332 319941 task_log.go:127] [ 36] 7faefeee04c0: e0 b3 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:32.930340 319941 task_log.go:127] [ 36] 7faefeee04d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:32.930345 319941 task_log.go:127] [ 36] 7faefeee04e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:32.930350 319941 task_log.go:127] [ 36] 7faefeee04f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930355 319941 task_log.go:127] [ 36] 7faefeee0500: c0 06 ee fe ae 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:32.930360 319941 task_log.go:127] [ 36] 7faefeee0510: 20 00 00 00 30 00 00 00 f0 05 ee fe ae 7f 00 00 D0327 08:04:32.930365 319941 task_log.go:127] [ 36] 7faefeee0520: d3 06 ee fe ae 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:32.930370 319941 task_log.go:127] [ 36] 7faefeee0530: 00 00 00 00 00 00 00 00 80 04 ee fe ae 7f 00 00 D0327 08:04:32.930375 319941 task_log.go:127] [ 36] 7faefeee0540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930380 319941 task_log.go:127] [ 36] 7faefeee0550: 00 00 00 00 00 00 00 00 80 04 ee fe ae 7f 00 00 D0327 08:04:32.930385 319941 task_log.go:127] [ 36] 7faefeee0560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:32.930391 319941 task_log.go:127] [ 36] 7faefeee0570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930397 319941 task_log.go:127] [ 36] 7faefeee0580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930402 319941 task_log.go:127] [ 36] 7faefeee0590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930407 319941 task_log.go:127] [ 36] 7faefeee05a0: 00 00 00 00 00 00 00 00 00 08 4b ff 06 bc bd 9b D0327 08:04:32.930428 319941 task_log.go:127] [ 36] 7faefeee05b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:32.930435 319941 task_log.go:127] [ 36] 7faefeee05c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:32.930441 319941 task_log.go:127] [ 36] 7faefeee05d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930450 319941 task_log.go:127] [ 36] 7faefeee05e0: c0 06 ee fe ae 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:32.930479 319941 task_log.go:127] [ 36] 7faefeee05f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:32.930488 319941 task_log.go:127] [ 36] 7faefeee0600: 01 00 00 00 00 00 00 00 80 06 ee fe ae 7f 00 00 D0327 08:04:32.930496 319941 task_log.go:127] [ 36] 7faefeee0610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930504 319941 task_log.go:127] [ 36] 7faefeee0620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930522 319941 task_log.go:127] [ 36] 7faefeee0630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930528 319941 task_log.go:127] [ 36] 7faefeee0640: 00 00 00 00 00 00 00 00 70 06 ee fe ae 7f 00 00 D0327 08:04:32.930533 319941 task_log.go:127] [ 36] 7faefeee0650: 50 01 ee fe ae 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930539 319941 task_log.go:127] [ 36] 7faefeee0660: b1 00 00 00 00 00 00 00 64 c5 5b 04 00 00 00 00 D0327 08:04:32.930544 319941 task_log.go:127] [ 36] 7faefeee0670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930552 319941 task_log.go:127] [ 36] 7faefeee0680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:32.930570 319941 task_log.go:127] [ 36] 7faefeee0690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930577 319941 task_log.go:127] [ 36] 7faefeee06a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930585 319941 task_log.go:127] [ 36] 7faefeee06b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930593 319941 task_log.go:127] [ 36] 7faefeee06c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:32.930611 319941 task_log.go:127] [ 36] 7faefeee06d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:32.930620 319941 task_log.go:127] [ 36] 7faefeee06e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930627 319941 task_log.go:127] [ 36] 7faefeee06f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930633 319941 task_log.go:127] [ 36] 7faefeee0700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930639 319941 task_log.go:127] [ 36] 7faefeee0710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930653 319941 task_log.go:127] [ 36] 7faefeee0720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930659 319941 task_log.go:127] [ 36] 7faefeee0730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930664 319941 task_log.go:127] [ 36] 7faefeee0740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930671 319941 task_log.go:127] [ 36] 7faefeee0750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930678 319941 task_log.go:127] [ 36] 7faefeee0760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930684 319941 task_log.go:127] [ 36] 7faefeee0770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930690 319941 task_log.go:127] [ 36] 7faefeee0780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930695 319941 task_log.go:127] [ 36] 7faefeee0790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930709 319941 task_log.go:127] [ 36] 7faefeee07a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930714 319941 task_log.go:127] [ 36] 7faefeee07b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:32.930719 319941 task_log.go:127] [ 36] 7faefeee07c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930725 319941 task_log.go:127] [ 36] 7faefeee07d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930731 319941 task_log.go:127] [ 36] 7faefeee07e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:32.930737 319941 task_log.go:127] [ 36] 7faefeee07f0: ff ff 77 ff ff ff 77 ff 48 0e ee fe ae 7f 00 00 D0327 08:04:32.930742 319941 task_log.go:127] [ 36] 7faefeee0800: e0 08 ee fe ae 7f 00 00 e8 08 ee fe ae 7f 00 00 D0327 08:04:32.930749 319941 task_log.go:148] [ 36] Code: D0327 08:04:32.930754 319941 task_log.go:166] [ 36] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:32.930761 319941 task_log.go:166] [ 36] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:32.930766 319941 task_log.go:166] [ 36] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:32.930775 319941 task_log.go:166] [ 36] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:32.930789 319941 task_log.go:166] [ 36] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:32.930795 319941 task_log.go:166] [ 36] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:32.930800 319941 task_log.go:166] [ 36] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:32.930806 319941 task_log.go:166] [ 36] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:32.930812 319941 task_log.go:70] [ 36] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 42 /tmp/syzkaller-testdir880247792/syzkaller.SWMVdK/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2de20000-1b2ee20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2ad0f1331000-2ad0f1332000 r--p 00000000 00:00 0 [vvar] 2ad0f1332000-2ad0f1334000 r-xp 00000000 00:00 0 7faefe6e1000-7faefeee1000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38a5c000 *pgalloc.MemoryFile 00550000-00570000 rw-p 3a5e0000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38770000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38aa9000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f406000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3b005000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f405000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38803000 *pgalloc.MemoryFile 1b2de20000-1b2ee20000 rw-s 39000000 *pgalloc.MemoryFile 2ad0f1331000-2ad0f1332000 r--s 3fffd000 *pgalloc.MemoryFile 2ad0f1332000-2ad0f1334000 r-xs 3fffe000 *pgalloc.MemoryFile 7faefee00000-7faefeee1000 rw-p 38f1f000 *pgalloc.MemoryFile D0327 08:04:32.930971 319941 task_log.go:72] [ 36] FDTable: fd:0 => name pipe:[21] fd:1 => name pipe:[21] fd:2 => name pipe:[21] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir880247792/syzkaller.SWMVdK/0/cpu.stat fd:239 => name / D0327 08:04:32.931005 319941 task_signals.go:467] [ 36] Notified of signal 11 D0327 08:04:32.931019 319941 task_signals.go:220] [ 36] Signal 11: delivering to handler D0327 08:04:32.940158 319941 syscalls.go:257] [ 36] Allocating stack with size of 1048576 bytes D0327 08:04:33.032685 319941 task_exit.go:221] [ 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:33.033065 319941 task_exit.go:221] [ 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:33.033257 319941 task_signals.go:440] [ 35] Discarding ignored signal 17 D0327 08:04:33.046135 319941 task_exit.go:221] [ 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:33.072849 319941 task_exit.go:221] [ 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:33.073045 319941 task_exit.go:345] [ 35] Init process terminating, killing namespace D0327 08:04:33.073060 319941 task_exit.go:221] [ 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:33.073075 319941 task_signals.go:440] [ 34] Discarding ignored signal 17 D0327 08:04:33.073190 319941 task_exit.go:221] [ 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:33.172785 319941 task_exit.go:221] [ 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:33.173326 319941 task_exit.go:221] [ 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:33.173350 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:33.173388 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0327 08:04:33.173402 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:33.182171 319941 task_signals.go:478] [ 34] No task notified of signal 9 D0327 08:04:33.195902 319941 task_exit.go:221] [ 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:33.250943 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:33.269768 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:34.402945 319941 task_stop.go:119] [ 12] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:34.418113 319941 task_signals.go:478] [ 12] No task notified of signal 23 D0327 08:04:34.464599 319941 syscalls.go:257] [ 37] Allocating stack with size of 8388608 bytes D0327 08:04:34.464873 319941 task_stop.go:139] [ 12] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:34.511244 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:35.503811 319941 task_run.go:333] [ 39] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:35.503897 319941 task_log.go:86] [ 39] Registers: D0327 08:04:35.503918 319941 task_log.go:93] [ 39] Cs = 0000000000000033 D0327 08:04:35.503924 319941 task_log.go:93] [ 39] Ds = 0000000000000000 D0327 08:04:35.503934 319941 task_log.go:93] [ 39] Eflags = 0000000000010246 D0327 08:04:35.503938 319941 task_log.go:93] [ 39] Es = 0000000000000000 D0327 08:04:35.503943 319941 task_log.go:93] [ 39] Fs = 0000000000000000 D0327 08:04:35.503949 319941 task_log.go:93] [ 39] Fs_base = 00000000014ac400 D0327 08:04:35.503955 319941 task_log.go:93] [ 39] Gs = 0000000000000000 D0327 08:04:35.503962 319941 task_log.go:93] [ 39] Gs_base = 0000000000000000 D0327 08:04:35.503969 319941 task_log.go:93] [ 39] Orig_rax = ffffffffffffffff D0327 08:04:35.503977 319941 task_log.go:93] [ 39] R10 = 0000000000000000 D0327 08:04:35.503987 319941 task_log.go:93] [ 39] R11 = 0000000000000246 D0327 08:04:35.504005 319941 task_log.go:93] [ 39] R12 = 0000000000570270 D0327 08:04:35.504012 319941 task_log.go:93] [ 39] R13 = 00007fc32339b520 D0327 08:04:35.504021 319941 task_log.go:93] [ 39] R14 = 000000000056bf60 D0327 08:04:35.504029 319941 task_log.go:93] [ 39] R15 = 000000000002be08 D0327 08:04:35.504036 319941 task_log.go:93] [ 39] R8 = 0000000000970000 D0327 08:04:35.504042 319941 task_log.go:93] [ 39] R9 = 0000001b2e120070 D0327 08:04:35.504048 319941 task_log.go:93] [ 39] Rax = 0000000020000080 D0327 08:04:35.504055 319941 task_log.go:93] [ 39] Rbp = 00007fc32339b4d8 D0327 08:04:35.504061 319941 task_log.go:93] [ 39] Rbx = 0000000000000002 D0327 08:04:35.504067 319941 task_log.go:93] [ 39] Rcx = 0030656c69662f2e D0327 08:04:35.504073 319941 task_log.go:93] [ 39] Rdi = 0000000020000080 D0327 08:04:35.504087 319941 task_log.go:93] [ 39] Rdx = 0000000000000008 D0327 08:04:35.504094 319941 task_log.go:93] [ 39] Rip = 0000000000461bdb D0327 08:04:35.504100 319941 task_log.go:93] [ 39] Rsi = 0030656c69662f2e D0327 08:04:35.504107 319941 task_log.go:93] [ 39] Rsp = 00007fc32339b418 D0327 08:04:35.504114 319941 task_log.go:93] [ 39] Ss = 000000000000002b D0327 08:04:35.504121 319941 task_log.go:110] [ 39] Stack: D0327 08:04:35.504130 319941 task_log.go:127] [ 39] 7fc32339b410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:35.504140 319941 task_log.go:127] [ 39] 7fc32339b420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504150 319941 task_log.go:127] [ 39] 7fc32339b430: 00 00 00 00 00 00 00 00 08 be 02 00 00 00 00 00 D0327 08:04:35.504157 319941 task_log.go:127] [ 39] 7fc32339b440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:35.504164 319941 task_log.go:127] [ 39] 7fc32339b450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:35.504170 319941 task_log.go:127] [ 39] 7fc32339b460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:35.504177 319941 task_log.go:127] [ 39] 7fc32339b470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504184 319941 task_log.go:127] [ 39] 7fc32339b480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:35.504191 319941 task_log.go:127] [ 39] 7fc32339b490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:35.504198 319941 task_log.go:127] [ 39] 7fc32339b4a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:35.504205 319941 task_log.go:127] [ 39] 7fc32339b4b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504211 319941 task_log.go:127] [ 39] 7fc32339b4c0: 08 be 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:35.504227 319941 task_log.go:127] [ 39] 7fc32339b4d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:35.504234 319941 task_log.go:127] [ 39] 7fc32339b4e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:35.504240 319941 task_log.go:127] [ 39] 7fc32339b4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504250 319941 task_log.go:127] [ 39] 7fc32339b500: c0 b6 39 23 c3 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:35.504256 319941 task_log.go:127] [ 39] 7fc32339b510: 20 00 00 00 30 00 00 00 f0 b5 39 23 c3 7f 00 00 D0327 08:04:35.504263 319941 task_log.go:127] [ 39] 7fc32339b520: d3 b6 39 23 c3 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:35.504269 319941 task_log.go:127] [ 39] 7fc32339b530: 00 00 00 00 00 00 00 00 80 b4 39 23 c3 7f 00 00 D0327 08:04:35.504275 319941 task_log.go:127] [ 39] 7fc32339b540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504281 319941 task_log.go:127] [ 39] 7fc32339b550: 00 00 00 00 00 00 00 00 80 b4 39 23 c3 7f 00 00 D0327 08:04:35.504287 319941 task_log.go:127] [ 39] 7fc32339b560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:35.504293 319941 task_log.go:127] [ 39] 7fc32339b570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504300 319941 task_log.go:127] [ 39] 7fc32339b580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504313 319941 task_log.go:127] [ 39] 7fc32339b590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504321 319941 task_log.go:127] [ 39] 7fc32339b5a0: 00 00 00 00 00 00 00 00 00 25 e0 9d 43 00 a7 10 D0327 08:04:35.504327 319941 task_log.go:127] [ 39] 7fc32339b5b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:35.504334 319941 task_log.go:127] [ 39] 7fc32339b5c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:35.504345 319941 task_log.go:127] [ 39] 7fc32339b5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504354 319941 task_log.go:127] [ 39] 7fc32339b5e0: c0 b6 39 23 c3 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:35.504361 319941 task_log.go:127] [ 39] 7fc32339b5f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:35.504369 319941 task_log.go:127] [ 39] 7fc32339b600: 01 00 00 00 00 00 00 00 80 b6 39 23 c3 7f 00 00 D0327 08:04:35.504376 319941 task_log.go:127] [ 39] 7fc32339b610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504387 319941 task_log.go:127] [ 39] 7fc32339b620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504393 319941 task_log.go:127] [ 39] 7fc32339b630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504400 319941 task_log.go:127] [ 39] 7fc32339b640: 00 00 00 00 00 00 00 00 70 b6 39 23 c3 7f 00 00 D0327 08:04:35.504406 319941 task_log.go:127] [ 39] 7fc32339b650: 50 b1 39 23 c3 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504413 319941 task_log.go:127] [ 39] 7fc32339b660: b3 00 00 00 00 00 00 00 0f 04 f7 26 00 00 00 00 D0327 08:04:35.504426 319941 task_log.go:127] [ 39] 7fc32339b670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504434 319941 task_log.go:127] [ 39] 7fc32339b680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:35.504442 319941 task_log.go:127] [ 39] 7fc32339b690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504449 319941 task_log.go:127] [ 39] 7fc32339b6a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504458 319941 task_log.go:127] [ 39] 7fc32339b6b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504465 319941 task_log.go:127] [ 39] 7fc32339b6c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:35.504472 319941 task_log.go:127] [ 39] 7fc32339b6d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:35.504482 319941 task_log.go:127] [ 39] 7fc32339b6e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504489 319941 task_log.go:127] [ 39] 7fc32339b6f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504527 319941 task_log.go:127] [ 39] 7fc32339b700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504540 319941 task_log.go:127] [ 39] 7fc32339b710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504548 319941 task_log.go:127] [ 39] 7fc32339b720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504556 319941 task_log.go:127] [ 39] 7fc32339b730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504563 319941 task_log.go:127] [ 39] 7fc32339b740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504570 319941 task_log.go:127] [ 39] 7fc32339b750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504577 319941 task_log.go:127] [ 39] 7fc32339b760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504586 319941 task_log.go:127] [ 39] 7fc32339b770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504593 319941 task_log.go:127] [ 39] 7fc32339b780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504621 319941 task_log.go:127] [ 39] 7fc32339b790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504630 319941 task_log.go:127] [ 39] 7fc32339b7a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504638 319941 task_log.go:127] [ 39] 7fc32339b7b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:35.504644 319941 task_log.go:127] [ 39] 7fc32339b7c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504650 319941 task_log.go:127] [ 39] 7fc32339b7d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504675 319941 task_log.go:127] [ 39] 7fc32339b7e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:35.504680 319941 task_log.go:127] [ 39] 7fc32339b7f0: ff ff 77 ff ff ff 77 ff 48 be 39 23 c3 7f 00 00 D0327 08:04:35.504686 319941 task_log.go:127] [ 39] 7fc32339b800: e0 b8 39 23 c3 7f 00 00 e8 b8 39 23 c3 7f 00 00 D0327 08:04:35.504691 319941 task_log.go:148] [ 39] Code: D0327 08:04:35.504697 319941 task_log.go:166] [ 39] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:35.504703 319941 task_log.go:166] [ 39] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:35.504709 319941 task_log.go:166] [ 39] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:35.504715 319941 task_log.go:166] [ 39] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:35.504721 319941 task_log.go:166] [ 39] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:35.504727 319941 task_log.go:166] [ 39] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:35.504733 319941 task_log.go:166] [ 39] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:35.504738 319941 task_log.go:166] [ 39] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:35.504743 319941 task_log.go:70] [ 39] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 50 /tmp/syzkaller-testdir945125519/syzkaller.3qiWj0/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e120000-1b2f120000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2aff6a48d000-2aff6a48e000 r--p 00000000 00:00 0 [vvar] 2aff6a48e000-2aff6a490000 r-xp 00000000 00:00 0 7fc322b9c000-7fc32339c000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 3a5b3000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38d4b000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38570000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38878000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f406000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3b005000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f405000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38603000 *pgalloc.MemoryFile 1b2e120000-1b2f120000 rw-s 39000000 *pgalloc.MemoryFile 2aff6a48d000-2aff6a48e000 r--s 3fffd000 *pgalloc.MemoryFile 2aff6a48e000-2aff6a490000 r-xs 3fffe000 *pgalloc.MemoryFile 7fc323200000-7fc32339c000 rw-p 38e64000 *pgalloc.MemoryFile D0327 08:04:35.504886 319941 task_log.go:72] [ 39] FDTable: fd:0 => name pipe:[25] fd:1 => name pipe:[25] fd:2 => name pipe:[25] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir945125519/syzkaller.3qiWj0/0/cpu.stat fd:239 => name / D0327 08:04:35.504914 319941 task_signals.go:467] [ 39] Notified of signal 11 D0327 08:04:35.504928 319941 task_signals.go:220] [ 39] Signal 11: delivering to handler D0327 08:04:35.505849 319941 syscalls.go:257] [ 39] Allocating stack with size of 1048576 bytes D0327 08:04:35.659059 319941 task_exit.go:221] [ 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:35.659296 319941 task_exit.go:221] [ 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:35.659324 319941 task_signals.go:440] [ 38] Discarding ignored signal 17 D0327 08:04:35.659910 319941 task_exit.go:221] [ 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:35.762331 319941 task_exit.go:221] [ 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:35.762512 319941 task_exit.go:345] [ 38] Init process terminating, killing namespace D0327 08:04:35.762522 319941 task_exit.go:221] [ 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:35.762533 319941 task_signals.go:440] [ 37] Discarding ignored signal 17 D0327 08:04:35.762947 319941 task_exit.go:221] [ 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:35.796193 319941 task_exit.go:221] [ 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:35.796596 319941 task_exit.go:221] [ 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:35.796765 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:35.797823 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0327 08:04:35.797916 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:35.798176 319941 task_signals.go:478] [ 37] No task notified of signal 9 D0327 08:04:35.799015 319941 task_exit.go:221] [ 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:35.810793 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:35.811113 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler I0327 08:04:35.988725 319941 watchdog.go:301] Watchdog starting loop, tasks: 20, discount: 0s D0327 08:04:36.831924 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:36.832054 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:36.836963 319941 task_stop.go:119] [ 15] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:36.859739 319941 task_signals.go:478] [ 15] No task notified of signal 23 D0327 08:04:36.861365 319941 syscalls.go:257] [ 40] Allocating stack with size of 8388608 bytes D0327 08:04:36.861782 319941 task_stop.go:139] [ 15] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:36.868940 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:37.693685 319941 task_run.go:333] [ 42] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:37.693789 319941 task_log.go:86] [ 42] Registers: D0327 08:04:37.693813 319941 task_log.go:93] [ 42] Cs = 0000000000000033 D0327 08:04:37.693823 319941 task_log.go:93] [ 42] Ds = 0000000000000000 D0327 08:04:37.693830 319941 task_log.go:93] [ 42] Eflags = 0000000000010246 D0327 08:04:37.693836 319941 task_log.go:93] [ 42] Es = 0000000000000000 D0327 08:04:37.693842 319941 task_log.go:93] [ 42] Fs = 0000000000000000 D0327 08:04:37.693848 319941 task_log.go:93] [ 42] Fs_base = 00000000014ac400 D0327 08:04:37.693856 319941 task_log.go:93] [ 42] Gs = 0000000000000000 D0327 08:04:37.693863 319941 task_log.go:93] [ 42] Gs_base = 0000000000000000 D0327 08:04:37.693881 319941 task_log.go:93] [ 42] Orig_rax = ffffffffffffffff D0327 08:04:37.693887 319941 task_log.go:93] [ 42] R10 = 0000000000000000 D0327 08:04:37.693893 319941 task_log.go:93] [ 42] R11 = 0000000000000246 D0327 08:04:37.693900 319941 task_log.go:93] [ 42] R12 = 0000000000570270 D0327 08:04:37.693907 319941 task_log.go:93] [ 42] R13 = 00007fcf1f642520 D0327 08:04:37.693924 319941 task_log.go:93] [ 42] R14 = 000000000056bf60 D0327 08:04:37.693930 319941 task_log.go:93] [ 42] R15 = 000000000002c696 D0327 08:04:37.693936 319941 task_log.go:93] [ 42] R8 = 0000000000970000 D0327 08:04:37.693942 319941 task_log.go:93] [ 42] R9 = 0000001b2e420070 D0327 08:04:37.693948 319941 task_log.go:93] [ 42] Rax = 0000000020000080 D0327 08:04:37.693954 319941 task_log.go:93] [ 42] Rbp = 00007fcf1f6424d8 D0327 08:04:37.693959 319941 task_log.go:93] [ 42] Rbx = 0000000000000002 D0327 08:04:37.693965 319941 task_log.go:93] [ 42] Rcx = 0030656c69662f2e D0327 08:04:37.693971 319941 task_log.go:93] [ 42] Rdi = 0000000020000080 D0327 08:04:37.693980 319941 task_log.go:93] [ 42] Rdx = 0000000000000008 D0327 08:04:37.693986 319941 task_log.go:93] [ 42] Rip = 0000000000461bdb D0327 08:04:37.693992 319941 task_log.go:93] [ 42] Rsi = 0030656c69662f2e D0327 08:04:37.693998 319941 task_log.go:93] [ 42] Rsp = 00007fcf1f642418 D0327 08:04:37.694006 319941 task_log.go:93] [ 42] Ss = 000000000000002b D0327 08:04:37.694060 319941 task_log.go:110] [ 42] Stack: D0327 08:04:37.694069 319941 task_log.go:127] [ 42] 7fcf1f642410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:37.694080 319941 task_log.go:127] [ 42] 7fcf1f642420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694086 319941 task_log.go:127] [ 42] 7fcf1f642430: 00 00 00 00 00 00 00 00 96 c6 02 00 00 00 00 00 D0327 08:04:37.694094 319941 task_log.go:127] [ 42] 7fcf1f642440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:37.694100 319941 task_log.go:127] [ 42] 7fcf1f642450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:37.694108 319941 task_log.go:127] [ 42] 7fcf1f642460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:37.694115 319941 task_log.go:127] [ 42] 7fcf1f642470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694122 319941 task_log.go:127] [ 42] 7fcf1f642480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:37.694129 319941 task_log.go:127] [ 42] 7fcf1f642490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:37.694137 319941 task_log.go:127] [ 42] 7fcf1f6424a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:37.694154 319941 task_log.go:127] [ 42] 7fcf1f6424b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694161 319941 task_log.go:127] [ 42] 7fcf1f6424c0: 96 c6 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:37.694167 319941 task_log.go:127] [ 42] 7fcf1f6424d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:37.694174 319941 task_log.go:127] [ 42] 7fcf1f6424e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:37.694181 319941 task_log.go:127] [ 42] 7fcf1f6424f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694196 319941 task_log.go:127] [ 42] 7fcf1f642500: c0 26 64 1f cf 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:37.694203 319941 task_log.go:127] [ 42] 7fcf1f642510: 20 00 00 00 30 00 00 00 f0 25 64 1f cf 7f 00 00 D0327 08:04:37.694210 319941 task_log.go:127] [ 42] 7fcf1f642520: d3 26 64 1f cf 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:37.694216 319941 task_log.go:127] [ 42] 7fcf1f642530: 00 00 00 00 00 00 00 00 80 24 64 1f cf 7f 00 00 D0327 08:04:37.694224 319941 task_log.go:127] [ 42] 7fcf1f642540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694231 319941 task_log.go:127] [ 42] 7fcf1f642550: 00 00 00 00 00 00 00 00 80 24 64 1f cf 7f 00 00 D0327 08:04:37.694237 319941 task_log.go:127] [ 42] 7fcf1f642560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:37.694244 319941 task_log.go:127] [ 42] 7fcf1f642570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694252 319941 task_log.go:127] [ 42] 7fcf1f642580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694260 319941 task_log.go:127] [ 42] 7fcf1f642590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694282 319941 task_log.go:127] [ 42] 7fcf1f6425a0: 00 00 00 00 00 00 00 00 00 87 27 f8 ad 99 4b b7 D0327 08:04:37.694289 319941 task_log.go:127] [ 42] 7fcf1f6425b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:37.694296 319941 task_log.go:127] [ 42] 7fcf1f6425c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:37.694304 319941 task_log.go:127] [ 42] 7fcf1f6425d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694311 319941 task_log.go:127] [ 42] 7fcf1f6425e0: c0 26 64 1f cf 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:37.694318 319941 task_log.go:127] [ 42] 7fcf1f6425f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:37.694325 319941 task_log.go:127] [ 42] 7fcf1f642600: 01 00 00 00 00 00 00 00 80 26 64 1f cf 7f 00 00 D0327 08:04:37.694354 319941 task_log.go:127] [ 42] 7fcf1f642610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694364 319941 task_log.go:127] [ 42] 7fcf1f642620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694371 319941 task_log.go:127] [ 42] 7fcf1f642630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694379 319941 task_log.go:127] [ 42] 7fcf1f642640: 00 00 00 00 00 00 00 00 70 26 64 1f cf 7f 00 00 D0327 08:04:37.694387 319941 task_log.go:127] [ 42] 7fcf1f642650: 50 21 64 1f cf 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694394 319941 task_log.go:127] [ 42] 7fcf1f642660: b5 00 00 00 00 00 00 00 1e 52 1c 34 00 00 00 00 D0327 08:04:37.694401 319941 task_log.go:127] [ 42] 7fcf1f642670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694409 319941 task_log.go:127] [ 42] 7fcf1f642680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:37.694416 319941 task_log.go:127] [ 42] 7fcf1f642690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694423 319941 task_log.go:127] [ 42] 7fcf1f6426a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694441 319941 task_log.go:127] [ 42] 7fcf1f6426b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694449 319941 task_log.go:127] [ 42] 7fcf1f6426c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:37.694456 319941 task_log.go:127] [ 42] 7fcf1f6426d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:37.694473 319941 task_log.go:127] [ 42] 7fcf1f6426e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694481 319941 task_log.go:127] [ 42] 7fcf1f6426f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694490 319941 task_log.go:127] [ 42] 7fcf1f642700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694499 319941 task_log.go:127] [ 42] 7fcf1f642710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694508 319941 task_log.go:127] [ 42] 7fcf1f642720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694523 319941 task_log.go:127] [ 42] 7fcf1f642730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694530 319941 task_log.go:127] [ 42] 7fcf1f642740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694538 319941 task_log.go:127] [ 42] 7fcf1f642750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694546 319941 task_log.go:127] [ 42] 7fcf1f642760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694553 319941 task_log.go:127] [ 42] 7fcf1f642770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694562 319941 task_log.go:127] [ 42] 7fcf1f642780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694570 319941 task_log.go:127] [ 42] 7fcf1f642790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694579 319941 task_log.go:127] [ 42] 7fcf1f6427a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694590 319941 task_log.go:127] [ 42] 7fcf1f6427b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:37.694612 319941 task_log.go:127] [ 42] 7fcf1f6427c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694619 319941 task_log.go:127] [ 42] 7fcf1f6427d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694628 319941 task_log.go:127] [ 42] 7fcf1f6427e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:37.694634 319941 task_log.go:127] [ 42] 7fcf1f6427f0: ff ff 77 ff ff ff 77 ff 48 2e 64 1f cf 7f 00 00 D0327 08:04:37.694642 319941 task_log.go:127] [ 42] 7fcf1f642800: e0 28 64 1f cf 7f 00 00 e8 28 64 1f cf 7f 00 00 D0327 08:04:37.694649 319941 task_log.go:148] [ 42] Code: D0327 08:04:37.694656 319941 task_log.go:166] [ 42] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:37.694664 319941 task_log.go:166] [ 42] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:37.694672 319941 task_log.go:166] [ 42] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:37.694679 319941 task_log.go:166] [ 42] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:37.694686 319941 task_log.go:166] [ 42] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:37.694693 319941 task_log.go:166] [ 42] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:37.694701 319941 task_log.go:166] [ 42] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:37.694717 319941 task_log.go:166] [ 42] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:37.694735 319941 task_log.go:70] [ 42] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 58 /tmp/syzkaller-testdir346436258/syzkaller.kkU2eg/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e420000-1b2f420000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2b8aa72bb000-2b8aa72bc000 r--p 00000000 00:00 0 [vvar] 2b8aa72bc000-2b8aa72be000 r-xp 00000000 00:00 0 7fcf1ee43000-7fcf1f643000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38cbc000 *pgalloc.MemoryFile 00550000-00570000 rw-p 3a59d000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38c2c000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38d09000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f406000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3b005000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f405000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38a03000 *pgalloc.MemoryFile 1b2e420000-1b2f420000 rw-s 39000000 *pgalloc.MemoryFile 2b8aa72bb000-2b8aa72bc000 r--s 3fffd000 *pgalloc.MemoryFile 2b8aa72bc000-2b8aa72be000 r-xs 3fffe000 *pgalloc.MemoryFile 7fcf1f600000-7fcf1f643000 rw-p 3a5bd000 *pgalloc.MemoryFile D0327 08:04:37.694897 319941 task_log.go:72] [ 42] FDTable: fd:0 => name pipe:[29] fd:1 => name pipe:[29] fd:2 => name pipe:[29] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir346436258/syzkaller.kkU2eg/0/cpu.stat fd:239 => name / D0327 08:04:37.694929 319941 task_signals.go:467] [ 42] Notified of signal 11 D0327 08:04:37.694946 319941 task_signals.go:220] [ 42] Signal 11: delivering to handler D0327 08:04:37.695869 319941 syscalls.go:257] [ 42] Allocating stack with size of 1048576 bytes D0327 08:04:37.747099 319941 task_exit.go:221] [ 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:37.747309 319941 task_exit.go:221] [ 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:37.747339 319941 task_signals.go:440] [ 41] Discarding ignored signal 17 D0327 08:04:37.748416 319941 task_exit.go:221] [ 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:37.751019 319941 task_exit.go:221] [ 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:37.751225 319941 task_exit.go:345] [ 41] Init process terminating, killing namespace D0327 08:04:37.751250 319941 task_exit.go:221] [ 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:37.751267 319941 task_signals.go:440] [ 40] Discarding ignored signal 17 D0327 08:04:37.751314 319941 task_exit.go:221] [ 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:37.768440 319941 task_exit.go:221] [ 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:37.768912 319941 task_signals.go:478] [ 40] No task notified of signal 9 D0327 08:04:37.770163 319941 task_exit.go:221] [ 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:37.770246 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:37.770281 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0327 08:04:37.770291 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:37.779448 319941 task_exit.go:221] [ 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:37.779735 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:37.779953 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:37.823668 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:37.823898 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:38.846709 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:38.846966 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:38.878125 319941 task_stop.go:119] [ 10] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:38.880671 319941 task_signals.go:478] [ 10] No task notified of signal 23 D0327 08:04:38.884034 319941 syscalls.go:257] [ 43] Allocating stack with size of 8388608 bytes D0327 08:04:38.884457 319941 task_stop.go:139] [ 10] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:38.884620 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:39.387123 319941 task_run.go:333] [ 45] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:39.387218 319941 task_log.go:86] [ 45] Registers: D0327 08:04:39.387239 319941 task_log.go:93] [ 45] Cs = 0000000000000033 D0327 08:04:39.387246 319941 task_log.go:93] [ 45] Ds = 0000000000000000 D0327 08:04:39.387251 319941 task_log.go:93] [ 45] Eflags = 0000000000010246 D0327 08:04:39.387256 319941 task_log.go:93] [ 45] Es = 0000000000000000 D0327 08:04:39.387260 319941 task_log.go:93] [ 45] Fs = 0000000000000000 D0327 08:04:39.387265 319941 task_log.go:93] [ 45] Fs_base = 00000000014ac400 D0327 08:04:39.387269 319941 task_log.go:93] [ 45] Gs = 0000000000000000 D0327 08:04:39.387275 319941 task_log.go:93] [ 45] Gs_base = 0000000000000000 D0327 08:04:39.387280 319941 task_log.go:93] [ 45] Orig_rax = ffffffffffffffff D0327 08:04:39.387284 319941 task_log.go:93] [ 45] R10 = 0000000000000000 D0327 08:04:39.387289 319941 task_log.go:93] [ 45] R11 = 0000000000000246 D0327 08:04:39.387293 319941 task_log.go:93] [ 45] R12 = 0000000000570270 D0327 08:04:39.387298 319941 task_log.go:93] [ 45] R13 = 00007f56f901d520 D0327 08:04:39.387302 319941 task_log.go:93] [ 45] R14 = 000000000056bf60 D0327 08:04:39.387307 319941 task_log.go:93] [ 45] R15 = 000000000002cd21 D0327 08:04:39.387312 319941 task_log.go:93] [ 45] R8 = 0000000000970000 D0327 08:04:39.387316 319941 task_log.go:93] [ 45] R9 = 0000001b2e720070 D0327 08:04:39.387321 319941 task_log.go:93] [ 45] Rax = 0000000020000080 D0327 08:04:39.387327 319941 task_log.go:93] [ 45] Rbp = 00007f56f901d4d8 D0327 08:04:39.387332 319941 task_log.go:93] [ 45] Rbx = 0000000000000002 D0327 08:04:39.387337 319941 task_log.go:93] [ 45] Rcx = 0030656c69662f2e D0327 08:04:39.387343 319941 task_log.go:93] [ 45] Rdi = 0000000020000080 D0327 08:04:39.387348 319941 task_log.go:93] [ 45] Rdx = 0000000000000008 D0327 08:04:39.387353 319941 task_log.go:93] [ 45] Rip = 0000000000461bdb D0327 08:04:39.387368 319941 task_log.go:93] [ 45] Rsi = 0030656c69662f2e D0327 08:04:39.387373 319941 task_log.go:93] [ 45] Rsp = 00007f56f901d418 D0327 08:04:39.387378 319941 task_log.go:93] [ 45] Ss = 000000000000002b D0327 08:04:39.387383 319941 task_log.go:110] [ 45] Stack: D0327 08:04:39.387390 319941 task_log.go:127] [ 45] 7f56f901d410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:39.387587 319941 task_log.go:127] [ 45] 7f56f901d420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.387593 319941 task_log.go:127] [ 45] 7f56f901d430: 00 00 00 00 00 00 00 00 21 cd 02 00 00 00 00 00 D0327 08:04:39.387598 319941 task_log.go:127] [ 45] 7f56f901d440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:39.387603 319941 task_log.go:127] [ 45] 7f56f901d450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:39.387608 319941 task_log.go:127] [ 45] 7f56f901d460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:39.387613 319941 task_log.go:127] [ 45] 7f56f901d470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.387618 319941 task_log.go:127] [ 45] 7f56f901d480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:39.387623 319941 task_log.go:127] [ 45] 7f56f901d490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:39.387628 319941 task_log.go:127] [ 45] 7f56f901d4a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:39.387634 319941 task_log.go:127] [ 45] 7f56f901d4b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.387640 319941 task_log.go:127] [ 45] 7f56f901d4c0: 21 cd 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:39.387647 319941 task_log.go:127] [ 45] 7f56f901d4d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:39.387653 319941 task_log.go:127] [ 45] 7f56f901d4e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:39.387659 319941 task_log.go:127] [ 45] 7f56f901d4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.387667 319941 task_log.go:127] [ 45] 7f56f901d500: c0 d6 01 f9 56 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:39.387682 319941 task_log.go:127] [ 45] 7f56f901d510: 20 00 00 00 30 00 00 00 f0 d5 01 f9 56 7f 00 00 D0327 08:04:39.387689 319941 task_log.go:127] [ 45] 7f56f901d520: d3 d6 01 f9 56 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:39.387696 319941 task_log.go:127] [ 45] 7f56f901d530: 00 00 00 00 00 00 00 00 80 d4 01 f9 56 7f 00 00 D0327 08:04:39.387702 319941 task_log.go:127] [ 45] 7f56f901d540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.387710 319941 task_log.go:127] [ 45] 7f56f901d550: 00 00 00 00 00 00 00 00 80 d4 01 f9 56 7f 00 00 D0327 08:04:39.387722 319941 task_log.go:127] [ 45] 7f56f901d560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:39.387735 319941 task_log.go:127] [ 45] 7f56f901d570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.387743 319941 task_log.go:127] [ 45] 7f56f901d580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.387749 319941 task_log.go:127] [ 45] 7f56f901d590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.387755 319941 task_log.go:127] [ 45] 7f56f901d5a0: 00 00 00 00 00 00 00 00 00 20 36 14 e1 4d f5 7e D0327 08:04:39.387761 319941 task_log.go:127] [ 45] 7f56f901d5b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:39.387767 319941 task_log.go:127] [ 45] 7f56f901d5c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:39.387773 319941 task_log.go:127] [ 45] 7f56f901d5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.387778 319941 task_log.go:127] [ 45] 7f56f901d5e0: c0 d6 01 f9 56 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:39.387784 319941 task_log.go:127] [ 45] 7f56f901d5f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:39.387789 319941 task_log.go:127] [ 45] 7f56f901d600: 01 00 00 00 00 00 00 00 80 d6 01 f9 56 7f 00 00 D0327 08:04:39.387795 319941 task_log.go:127] [ 45] 7f56f901d610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.387802 319941 task_log.go:127] [ 45] 7f56f901d620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.387808 319941 task_log.go:127] [ 45] 7f56f901d630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.387815 319941 task_log.go:127] [ 45] 7f56f901d640: 00 00 00 00 00 00 00 00 70 d6 01 f9 56 7f 00 00 D0327 08:04:39.387834 319941 task_log.go:127] [ 45] 7f56f901d650: 50 d1 01 f9 56 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.387847 319941 task_log.go:127] [ 45] 7f56f901d660: b7 00 00 00 00 00 00 00 db 0a 62 1b 00 00 00 00 D0327 08:04:39.387854 319941 task_log.go:127] [ 45] 7f56f901d670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.387940 319941 task_log.go:127] [ 45] 7f56f901d680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:39.387952 319941 task_log.go:127] [ 45] 7f56f901d690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:39.387958 319941 task_log.go:127] [ 45] 7f56f901d6a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.387962 319941 task_log.go:127] [ 45] 7f56f901d6b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.387967 319941 task_log.go:127] [ 45] 7f56f901d6c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:39.387978 319941 task_log.go:127] [ 45] 7f56f901d6d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:39.387983 319941 task_log.go:127] [ 45] 7f56f901d6e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.387989 319941 task_log.go:127] [ 45] 7f56f901d6f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.387997 319941 task_log.go:127] [ 45] 7f56f901d700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388003 319941 task_log.go:127] [ 45] 7f56f901d710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388009 319941 task_log.go:127] [ 45] 7f56f901d720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388014 319941 task_log.go:127] [ 45] 7f56f901d730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388019 319941 task_log.go:127] [ 45] 7f56f901d740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388049 319941 task_log.go:127] [ 45] 7f56f901d750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388169 319941 task_log.go:127] [ 45] 7f56f901d760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388197 319941 task_log.go:127] [ 45] 7f56f901d770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388203 319941 task_log.go:127] [ 45] 7f56f901d780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388208 319941 task_log.go:127] [ 45] 7f56f901d790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388213 319941 task_log.go:127] [ 45] 7f56f901d7a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388218 319941 task_log.go:127] [ 45] 7f56f901d7b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:39.388223 319941 task_log.go:127] [ 45] 7f56f901d7c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.388229 319941 task_log.go:127] [ 45] 7f56f901d7d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.388234 319941 task_log.go:127] [ 45] 7f56f901d7e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:39.388239 319941 task_log.go:127] [ 45] 7f56f901d7f0: ff ff 77 ff ff ff 77 ff 48 de 01 f9 56 7f 00 00 D0327 08:04:39.388244 319941 task_log.go:127] [ 45] 7f56f901d800: e0 d8 01 f9 56 7f 00 00 e8 d8 01 f9 56 7f 00 00 D0327 08:04:39.388250 319941 task_log.go:148] [ 45] Code: D0327 08:04:39.388255 319941 task_log.go:166] [ 45] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:39.388261 319941 task_log.go:166] [ 45] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:39.388266 319941 task_log.go:166] [ 45] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:39.388271 319941 task_log.go:166] [ 45] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:39.388276 319941 task_log.go:166] [ 45] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:39.388281 319941 task_log.go:166] [ 45] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:39.388287 319941 task_log.go:166] [ 45] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:39.388301 319941 task_log.go:166] [ 45] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:39.388309 319941 task_log.go:70] [ 45] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 66 /tmp/syzkaller-testdir135690649/syzkaller.4MZ9vr/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e720000-1b2f720000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2ad1c3da9000-2ad1c3daa000 r--p 00000000 00:00 0 [vvar] 2ad1c3daa000-2ad1c3dac000 r-xp 00000000 00:00 0 7f56f881e000-7f56f901e000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38ec9000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38d2c000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38c9c000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38d4c000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f406000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a592000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f405000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38a03000 *pgalloc.MemoryFile 1b2e720000-1b2f720000 rw-s 39000000 *pgalloc.MemoryFile 2ad1c3da9000-2ad1c3daa000 r--s 3fffd000 *pgalloc.MemoryFile 2ad1c3daa000-2ad1c3dac000 r-xs 3fffe000 *pgalloc.MemoryFile 7f56f9000000-7f56f901e000 rw-p 3c411000 *pgalloc.MemoryFile D0327 08:04:39.393028 319941 task_log.go:72] [ 45] FDTable: fd:0 => name pipe:[33] fd:1 => name pipe:[33] fd:2 => name pipe:[33] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir135690649/syzkaller.4MZ9vr/0/cpu.stat fd:239 => name / D0327 08:04:39.393118 319941 task_signals.go:467] [ 45] Notified of signal 11 D0327 08:04:39.393152 319941 task_signals.go:220] [ 45] Signal 11: delivering to handler D0327 08:04:39.414967 319941 syscalls.go:257] [ 45] Allocating stack with size of 1048576 bytes D0327 08:04:39.530510 319941 task_exit.go:221] [ 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:39.530782 319941 task_exit.go:221] [ 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:39.530803 319941 task_signals.go:440] [ 44] Discarding ignored signal 17 D0327 08:04:39.534175 319941 task_exit.go:221] [ 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:39.546419 319941 task_exit.go:221] [ 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:39.547070 319941 task_exit.go:345] [ 44] Init process terminating, killing namespace D0327 08:04:39.547168 319941 task_exit.go:221] [ 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:39.547210 319941 task_signals.go:440] [ 43] Discarding ignored signal 17 D0327 08:04:39.547248 319941 task_exit.go:221] [ 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:39.607194 319941 task_exit.go:221] [ 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:39.607663 319941 task_exit.go:221] [ 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:39.607705 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:39.610768 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:39.612131 319941 task_signals.go:478] [ 43] No task notified of signal 9 D0327 08:04:39.620083 319941 task_exit.go:221] [ 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:39.677862 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:39.688053 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:39.756051 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:39.756148 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:39.778862 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:39.813382 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:39.816708 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:39.816907 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:39.883737 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:39.884836 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:39.914573 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:39.915038 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:39.928219 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:39.939417 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:40.974099 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:40.974265 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:40.990518 319941 task_signals.go:467] [ 12] Notified of signal 23 D0327 08:04:40.990876 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:40.996190 319941 task_signals.go:478] [ 12] No task notified of signal 23 D0327 08:04:40.996316 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:41.024854 319941 task_stop.go:119] [ 12] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:41.048842 319941 task_signals.go:478] [ 12] No task notified of signal 23 D0327 08:04:41.127803 319941 syscalls.go:257] [ 46] Allocating stack with size of 8388608 bytes D0327 08:04:41.127998 319941 task_stop.go:139] [ 12] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:41.148656 319941 task_signals.go:220] [ 12] Signal 23: delivering to handler D0327 08:04:42.115754 319941 task_run.go:333] [ 48] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:42.115894 319941 task_log.go:86] [ 48] Registers: D0327 08:04:42.115928 319941 task_log.go:93] [ 48] Cs = 0000000000000033 D0327 08:04:42.115937 319941 task_log.go:93] [ 48] Ds = 0000000000000000 D0327 08:04:42.115942 319941 task_log.go:93] [ 48] Eflags = 0000000000010246 D0327 08:04:42.115947 319941 task_log.go:93] [ 48] Es = 0000000000000000 D0327 08:04:42.115952 319941 task_log.go:93] [ 48] Fs = 0000000000000000 D0327 08:04:42.115957 319941 task_log.go:93] [ 48] Fs_base = 00000000014ac400 D0327 08:04:42.115963 319941 task_log.go:93] [ 48] Gs = 0000000000000000 D0327 08:04:42.115967 319941 task_log.go:93] [ 48] Gs_base = 0000000000000000 D0327 08:04:42.115972 319941 task_log.go:93] [ 48] Orig_rax = ffffffffffffffff D0327 08:04:42.115977 319941 task_log.go:93] [ 48] R10 = 0000000000000000 D0327 08:04:42.115982 319941 task_log.go:93] [ 48] R11 = 0000000000000246 D0327 08:04:42.116015 319941 task_log.go:93] [ 48] R12 = 0000000000570270 D0327 08:04:42.116020 319941 task_log.go:93] [ 48] R13 = 00007fcc41cb3520 D0327 08:04:42.116025 319941 task_log.go:93] [ 48] R14 = 000000000056bf60 D0327 08:04:42.116029 319941 task_log.go:93] [ 48] R15 = 000000000002d763 D0327 08:04:42.116036 319941 task_log.go:93] [ 48] R8 = 0000000000970000 D0327 08:04:42.116041 319941 task_log.go:93] [ 48] R9 = 0000001b2ea20070 D0327 08:04:42.116046 319941 task_log.go:93] [ 48] Rax = 0000000020000080 D0327 08:04:42.116052 319941 task_log.go:93] [ 48] Rbp = 00007fcc41cb34d8 D0327 08:04:42.116057 319941 task_log.go:93] [ 48] Rbx = 0000000000000002 D0327 08:04:42.116064 319941 task_log.go:93] [ 48] Rcx = 0030656c69662f2e D0327 08:04:42.116078 319941 task_log.go:93] [ 48] Rdi = 0000000020000080 D0327 08:04:42.116082 319941 task_log.go:93] [ 48] Rdx = 0000000000000008 D0327 08:04:42.116087 319941 task_log.go:93] [ 48] Rip = 0000000000461bdb D0327 08:04:42.116092 319941 task_log.go:93] [ 48] Rsi = 0030656c69662f2e D0327 08:04:42.116096 319941 task_log.go:93] [ 48] Rsp = 00007fcc41cb3418 D0327 08:04:42.116101 319941 task_log.go:93] [ 48] Ss = 000000000000002b D0327 08:04:42.116106 319941 task_log.go:110] [ 48] Stack: D0327 08:04:42.116115 319941 task_log.go:127] [ 48] 7fcc41cb3410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:42.116135 319941 task_log.go:127] [ 48] 7fcc41cb3420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116141 319941 task_log.go:127] [ 48] 7fcc41cb3430: 00 00 00 00 00 00 00 00 63 d7 02 00 00 00 00 00 D0327 08:04:42.116147 319941 task_log.go:127] [ 48] 7fcc41cb3440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:42.116153 319941 task_log.go:127] [ 48] 7fcc41cb3450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:42.116167 319941 task_log.go:127] [ 48] 7fcc41cb3460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:42.116172 319941 task_log.go:127] [ 48] 7fcc41cb3470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116188 319941 task_log.go:127] [ 48] 7fcc41cb3480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:42.116194 319941 task_log.go:127] [ 48] 7fcc41cb3490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:42.116209 319941 task_log.go:127] [ 48] 7fcc41cb34a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:42.116215 319941 task_log.go:127] [ 48] 7fcc41cb34b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116228 319941 task_log.go:127] [ 48] 7fcc41cb34c0: 63 d7 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:42.116233 319941 task_log.go:127] [ 48] 7fcc41cb34d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:42.116249 319941 task_log.go:127] [ 48] 7fcc41cb34e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:42.116254 319941 task_log.go:127] [ 48] 7fcc41cb34f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116267 319941 task_log.go:127] [ 48] 7fcc41cb3500: c0 36 cb 41 cc 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:42.116273 319941 task_log.go:127] [ 48] 7fcc41cb3510: 20 00 00 00 30 00 00 00 f0 35 cb 41 cc 7f 00 00 D0327 08:04:42.116285 319941 task_log.go:127] [ 48] 7fcc41cb3520: d3 36 cb 41 cc 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:42.116291 319941 task_log.go:127] [ 48] 7fcc41cb3530: 00 00 00 00 00 00 00 00 80 34 cb 41 cc 7f 00 00 D0327 08:04:42.116304 319941 task_log.go:127] [ 48] 7fcc41cb3540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116313 319941 task_log.go:127] [ 48] 7fcc41cb3550: 00 00 00 00 00 00 00 00 80 34 cb 41 cc 7f 00 00 D0327 08:04:42.116320 319941 task_log.go:127] [ 48] 7fcc41cb3560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:42.116325 319941 task_log.go:127] [ 48] 7fcc41cb3570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116331 319941 task_log.go:127] [ 48] 7fcc41cb3580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116344 319941 task_log.go:127] [ 48] 7fcc41cb3590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116354 319941 task_log.go:127] [ 48] 7fcc41cb35a0: 00 00 00 00 00 00 00 00 00 c7 b9 1c 8b e7 5f 95 D0327 08:04:42.116359 319941 task_log.go:127] [ 48] 7fcc41cb35b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:42.116365 319941 task_log.go:127] [ 48] 7fcc41cb35c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:42.116371 319941 task_log.go:127] [ 48] 7fcc41cb35d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116376 319941 task_log.go:127] [ 48] 7fcc41cb35e0: c0 36 cb 41 cc 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:42.116382 319941 task_log.go:127] [ 48] 7fcc41cb35f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:42.116387 319941 task_log.go:127] [ 48] 7fcc41cb3600: 01 00 00 00 00 00 00 00 80 36 cb 41 cc 7f 00 00 D0327 08:04:42.116393 319941 task_log.go:127] [ 48] 7fcc41cb3610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116440 319941 task_log.go:127] [ 48] 7fcc41cb3620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116446 319941 task_log.go:127] [ 48] 7fcc41cb3630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116452 319941 task_log.go:127] [ 48] 7fcc41cb3640: 00 00 00 00 00 00 00 00 70 36 cb 41 cc 7f 00 00 D0327 08:04:42.116458 319941 task_log.go:127] [ 48] 7fcc41cb3650: 50 31 cb 41 cc 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116464 319941 task_log.go:127] [ 48] 7fcc41cb3660: ba 00 00 00 00 00 00 00 65 0f 7d 08 00 00 00 00 D0327 08:04:42.116479 319941 task_log.go:127] [ 48] 7fcc41cb3670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116484 319941 task_log.go:127] [ 48] 7fcc41cb3680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:42.116490 319941 task_log.go:127] [ 48] 7fcc41cb3690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116496 319941 task_log.go:127] [ 48] 7fcc41cb36a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116510 319941 task_log.go:127] [ 48] 7fcc41cb36b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116516 319941 task_log.go:127] [ 48] 7fcc41cb36c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:42.116522 319941 task_log.go:127] [ 48] 7fcc41cb36d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:42.116536 319941 task_log.go:127] [ 48] 7fcc41cb36e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116541 319941 task_log.go:127] [ 48] 7fcc41cb36f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116546 319941 task_log.go:127] [ 48] 7fcc41cb3700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116551 319941 task_log.go:127] [ 48] 7fcc41cb3710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116556 319941 task_log.go:127] [ 48] 7fcc41cb3720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116561 319941 task_log.go:127] [ 48] 7fcc41cb3730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116568 319941 task_log.go:127] [ 48] 7fcc41cb3740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116574 319941 task_log.go:127] [ 48] 7fcc41cb3750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116579 319941 task_log.go:127] [ 48] 7fcc41cb3760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116595 319941 task_log.go:127] [ 48] 7fcc41cb3770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116600 319941 task_log.go:127] [ 48] 7fcc41cb3780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116607 319941 task_log.go:127] [ 48] 7fcc41cb3790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116620 319941 task_log.go:127] [ 48] 7fcc41cb37a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116626 319941 task_log.go:127] [ 48] 7fcc41cb37b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:42.116631 319941 task_log.go:127] [ 48] 7fcc41cb37c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116644 319941 task_log.go:127] [ 48] 7fcc41cb37d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116649 319941 task_log.go:127] [ 48] 7fcc41cb37e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:42.116655 319941 task_log.go:127] [ 48] 7fcc41cb37f0: ff ff 77 ff ff ff 77 ff 48 3e cb 41 cc 7f 00 00 D0327 08:04:42.116669 319941 task_log.go:127] [ 48] 7fcc41cb3800: e0 38 cb 41 cc 7f 00 00 e8 38 cb 41 cc 7f 00 00 D0327 08:04:42.116694 319941 task_log.go:148] [ 48] Code: D0327 08:04:42.116699 319941 task_log.go:166] [ 48] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:42.116706 319941 task_log.go:166] [ 48] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:42.116711 319941 task_log.go:166] [ 48] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:42.116717 319941 task_log.go:166] [ 48] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:42.116730 319941 task_log.go:166] [ 48] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:42.116735 319941 task_log.go:166] [ 48] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:42.116741 319941 task_log.go:166] [ 48] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:42.116750 319941 task_log.go:166] [ 48] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:42.116764 319941 task_log.go:70] [ 48] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 74 /tmp/syzkaller-testdir254770724/syzkaller.INXZZD/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2ea20000-1b2fa20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2b6db72a1000-2b6db72a2000 r--p 00000000 00:00 0 [vvar] 2b6db72a2000-2b6db72a4000 r-xp 00000000 00:00 0 7fcc414b4000-7fcc41cb4000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38e53000 *pgalloc.MemoryFile 00550000-00570000 rw-p 3a593000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38aa0000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38b30000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f406000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3b005000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f405000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38803000 *pgalloc.MemoryFile 1b2ea20000-1b2fa20000 rw-s 39000000 *pgalloc.MemoryFile 2b6db72a1000-2b6db72a2000 r--s 3fffd000 *pgalloc.MemoryFile 2b6db72a2000-2b6db72a4000 r-xs 3fffe000 *pgalloc.MemoryFile 7fcc41c00000-7fcc41cb4000 rw-p 38c90000 *pgalloc.MemoryFile D0327 08:04:42.116927 319941 task_log.go:72] [ 48] FDTable: fd:0 => name pipe:[37] fd:1 => name pipe:[37] fd:2 => name pipe:[37] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir254770724/syzkaller.INXZZD/0/cpu.stat fd:239 => name / D0327 08:04:42.116964 319941 task_signals.go:467] [ 48] Notified of signal 11 D0327 08:04:42.116979 319941 task_signals.go:220] [ 48] Signal 11: delivering to handler D0327 08:04:42.161627 319941 syscalls.go:257] [ 48] Allocating stack with size of 1048576 bytes D0327 08:04:42.486824 319941 task_exit.go:221] [ 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:42.487826 319941 task_exit.go:221] [ 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:42.487889 319941 task_signals.go:440] [ 47] Discarding ignored signal 17 D0327 08:04:42.491056 319941 task_exit.go:221] [ 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:42.517503 319941 task_exit.go:221] [ 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:42.528050 319941 task_exit.go:345] [ 47] Init process terminating, killing namespace D0327 08:04:42.528070 319941 task_exit.go:221] [ 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:42.528170 319941 task_signals.go:440] [ 46] Discarding ignored signal 17 D0327 08:04:42.528337 319941 task_exit.go:221] [ 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:42.614738 319941 task_exit.go:221] [ 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:42.615411 319941 task_exit.go:221] [ 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:42.615553 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:42.631611 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0327 08:04:42.631776 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:42.668222 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:42.672830 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:42.735366 319941 task_signals.go:478] [ 46] No task notified of signal 9 D0327 08:04:42.745061 319941 task_exit.go:221] [ 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:42.841604 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:42.841684 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:43.845506 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:43.845775 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:43.852299 319941 task_stop.go:119] [ 19] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:43.855666 319941 syscalls.go:257] [ 49] Allocating stack with size of 8388608 bytes D0327 08:04:43.856152 319941 task_stop.go:139] [ 19] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:44.806303 319941 task_run.go:333] [ 51] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:44.806401 319941 task_log.go:86] [ 51] Registers: D0327 08:04:44.806424 319941 task_log.go:93] [ 51] Cs = 0000000000000033 D0327 08:04:44.806430 319941 task_log.go:93] [ 51] Ds = 0000000000000000 D0327 08:04:44.806435 319941 task_log.go:93] [ 51] Eflags = 0000000000010246 D0327 08:04:44.806443 319941 task_log.go:93] [ 51] Es = 0000000000000000 D0327 08:04:44.806448 319941 task_log.go:93] [ 51] Fs = 0000000000000000 D0327 08:04:44.806453 319941 task_log.go:93] [ 51] Fs_base = 00000000014ac400 D0327 08:04:44.806460 319941 task_log.go:93] [ 51] Gs = 0000000000000000 D0327 08:04:44.806465 319941 task_log.go:93] [ 51] Gs_base = 0000000000000000 D0327 08:04:44.806471 319941 task_log.go:93] [ 51] Orig_rax = ffffffffffffffff D0327 08:04:44.806479 319941 task_log.go:93] [ 51] R10 = 0000000000000000 D0327 08:04:44.806483 319941 task_log.go:93] [ 51] R11 = 0000000000000246 D0327 08:04:44.806488 319941 task_log.go:93] [ 51] R12 = 0000000000570270 D0327 08:04:44.806493 319941 task_log.go:93] [ 51] R13 = 00007f02acd42520 D0327 08:04:44.806497 319941 task_log.go:93] [ 51] R14 = 000000000056bf60 D0327 08:04:44.806503 319941 task_log.go:93] [ 51] R15 = 000000000002e235 D0327 08:04:44.806508 319941 task_log.go:93] [ 51] R8 = 0000000000970000 D0327 08:04:44.806514 319941 task_log.go:93] [ 51] R9 = 0000001b2ed20070 D0327 08:04:44.806518 319941 task_log.go:93] [ 51] Rax = 0000000020000080 D0327 08:04:44.806523 319941 task_log.go:93] [ 51] Rbp = 00007f02acd424d8 D0327 08:04:44.806528 319941 task_log.go:93] [ 51] Rbx = 0000000000000002 D0327 08:04:44.806542 319941 task_log.go:93] [ 51] Rcx = 0030656c69662f2e D0327 08:04:44.806546 319941 task_log.go:93] [ 51] Rdi = 0000000020000080 D0327 08:04:44.806551 319941 task_log.go:93] [ 51] Rdx = 0000000000000008 D0327 08:04:44.806555 319941 task_log.go:93] [ 51] Rip = 0000000000461bdb D0327 08:04:44.806559 319941 task_log.go:93] [ 51] Rsi = 0030656c69662f2e D0327 08:04:44.806564 319941 task_log.go:93] [ 51] Rsp = 00007f02acd42418 D0327 08:04:44.806568 319941 task_log.go:93] [ 51] Ss = 000000000000002b D0327 08:04:44.806573 319941 task_log.go:110] [ 51] Stack: D0327 08:04:44.806579 319941 task_log.go:127] [ 51] 7f02acd42410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:44.806598 319941 task_log.go:127] [ 51] 7f02acd42420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.806604 319941 task_log.go:127] [ 51] 7f02acd42430: 00 00 00 00 00 00 00 00 35 e2 02 00 00 00 00 00 D0327 08:04:44.806610 319941 task_log.go:127] [ 51] 7f02acd42440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:44.806617 319941 task_log.go:127] [ 51] 7f02acd42450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:44.806625 319941 task_log.go:127] [ 51] 7f02acd42460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:44.806640 319941 task_log.go:127] [ 51] 7f02acd42470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.806646 319941 task_log.go:127] [ 51] 7f02acd42480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:44.806651 319941 task_log.go:127] [ 51] 7f02acd42490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:44.806658 319941 task_log.go:127] [ 51] 7f02acd424a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:44.806673 319941 task_log.go:127] [ 51] 7f02acd424b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.806678 319941 task_log.go:127] [ 51] 7f02acd424c0: 35 e2 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:44.806684 319941 task_log.go:127] [ 51] 7f02acd424d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:44.806690 319941 task_log.go:127] [ 51] 7f02acd424e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:44.806704 319941 task_log.go:127] [ 51] 7f02acd424f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.806709 319941 task_log.go:127] [ 51] 7f02acd42500: c0 26 d4 ac 02 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:44.806715 319941 task_log.go:127] [ 51] 7f02acd42510: 20 00 00 00 30 00 00 00 f0 25 d4 ac 02 7f 00 00 D0327 08:04:44.806728 319941 task_log.go:127] [ 51] 7f02acd42520: d3 26 d4 ac 02 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:44.806734 319941 task_log.go:127] [ 51] 7f02acd42530: 00 00 00 00 00 00 00 00 80 24 d4 ac 02 7f 00 00 D0327 08:04:44.806739 319941 task_log.go:127] [ 51] 7f02acd42540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.806746 319941 task_log.go:127] [ 51] 7f02acd42550: 00 00 00 00 00 00 00 00 80 24 d4 ac 02 7f 00 00 D0327 08:04:44.806759 319941 task_log.go:127] [ 51] 7f02acd42560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:44.806764 319941 task_log.go:127] [ 51] 7f02acd42570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.806770 319941 task_log.go:127] [ 51] 7f02acd42580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.806783 319941 task_log.go:127] [ 51] 7f02acd42590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.806788 319941 task_log.go:127] [ 51] 7f02acd425a0: 00 00 00 00 00 00 00 00 00 ed 15 f4 07 9f b5 98 D0327 08:04:44.806794 319941 task_log.go:127] [ 51] 7f02acd425b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:44.806807 319941 task_log.go:127] [ 51] 7f02acd425c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:44.806812 319941 task_log.go:127] [ 51] 7f02acd425d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.806818 319941 task_log.go:127] [ 51] 7f02acd425e0: c0 26 d4 ac 02 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:44.806833 319941 task_log.go:127] [ 51] 7f02acd425f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:44.806839 319941 task_log.go:127] [ 51] 7f02acd42600: 01 00 00 00 00 00 00 00 80 26 d4 ac 02 7f 00 00 D0327 08:04:44.806845 319941 task_log.go:127] [ 51] 7f02acd42610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.806851 319941 task_log.go:127] [ 51] 7f02acd42620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.806864 319941 task_log.go:127] [ 51] 7f02acd42630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.806869 319941 task_log.go:127] [ 51] 7f02acd42640: 00 00 00 00 00 00 00 00 70 26 d4 ac 02 7f 00 00 D0327 08:04:44.806876 319941 task_log.go:127] [ 51] 7f02acd42650: 50 21 d4 ac 02 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.806890 319941 task_log.go:127] [ 51] 7f02acd42660: bc 00 00 00 00 00 00 00 dc 88 c8 36 00 00 00 00 D0327 08:04:44.806895 319941 task_log.go:127] [ 51] 7f02acd42670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.806901 319941 task_log.go:127] [ 51] 7f02acd42680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:44.807133 319941 task_log.go:127] [ 51] 7f02acd42690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807139 319941 task_log.go:127] [ 51] 7f02acd426a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807145 319941 task_log.go:127] [ 51] 7f02acd426b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807150 319941 task_log.go:127] [ 51] 7f02acd426c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:44.807155 319941 task_log.go:127] [ 51] 7f02acd426d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:44.807160 319941 task_log.go:127] [ 51] 7f02acd426e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807164 319941 task_log.go:127] [ 51] 7f02acd426f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807170 319941 task_log.go:127] [ 51] 7f02acd42700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807175 319941 task_log.go:127] [ 51] 7f02acd42710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807180 319941 task_log.go:127] [ 51] 7f02acd42720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807184 319941 task_log.go:127] [ 51] 7f02acd42730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807189 319941 task_log.go:127] [ 51] 7f02acd42740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807194 319941 task_log.go:127] [ 51] 7f02acd42750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807202 319941 task_log.go:127] [ 51] 7f02acd42760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807207 319941 task_log.go:127] [ 51] 7f02acd42770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807212 319941 task_log.go:127] [ 51] 7f02acd42780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807216 319941 task_log.go:127] [ 51] 7f02acd42790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807221 319941 task_log.go:127] [ 51] 7f02acd427a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807226 319941 task_log.go:127] [ 51] 7f02acd427b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:44.807231 319941 task_log.go:127] [ 51] 7f02acd427c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.807236 319941 task_log.go:127] [ 51] 7f02acd427d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.807240 319941 task_log.go:127] [ 51] 7f02acd427e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:44.807245 319941 task_log.go:127] [ 51] 7f02acd427f0: ff ff 77 ff ff ff 77 ff 48 2e d4 ac 02 7f 00 00 D0327 08:04:44.807250 319941 task_log.go:127] [ 51] 7f02acd42800: e0 28 d4 ac 02 7f 00 00 e8 28 d4 ac 02 7f 00 00 D0327 08:04:44.807255 319941 task_log.go:148] [ 51] Code: D0327 08:04:44.807260 319941 task_log.go:166] [ 51] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:44.807265 319941 task_log.go:166] [ 51] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:44.807270 319941 task_log.go:166] [ 51] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:44.807275 319941 task_log.go:166] [ 51] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:44.807280 319941 task_log.go:166] [ 51] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:44.807284 319941 task_log.go:166] [ 51] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:44.807289 319941 task_log.go:166] [ 51] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:44.807294 319941 task_log.go:166] [ 51] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:44.807299 319941 task_log.go:70] [ 51] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 82 /tmp/syzkaller-testdir275899699/syzkaller.lagHvW/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2ed20000-1b2fd20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2affc06b5000-2affc06b6000 r--p 00000000 00:00 0 [vvar] 2affc06b6000-2affc06b8000 r-xp 00000000 00:00 0 7f02ac543000-7f02acd43000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38dc4000 *pgalloc.MemoryFile 00550000-00570000 rw-p 3a593000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 388f3000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38ac6000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f406000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3b005000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f405000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38603000 *pgalloc.MemoryFile 1b2ed20000-1b2fd20000 rw-s 39000000 *pgalloc.MemoryFile 2affc06b5000-2affc06b6000 r--s 3fffd000 *pgalloc.MemoryFile 2affc06b6000-2affc06b8000 r-xs 3fffe000 *pgalloc.MemoryFile 7f02acc00000-7f02acd43000 rw-p 38ebd000 *pgalloc.MemoryFile D0327 08:04:44.807523 319941 task_log.go:72] [ 51] FDTable: fd:0 => name pipe:[41] fd:1 => name pipe:[41] fd:2 => name pipe:[41] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir275899699/syzkaller.lagHvW/0/cpu.stat fd:239 => name / D0327 08:04:44.807551 319941 task_signals.go:467] [ 51] Notified of signal 11 D0327 08:04:44.807563 319941 task_signals.go:220] [ 51] Signal 11: delivering to handler D0327 08:04:44.812617 319941 syscalls.go:257] [ 51] Allocating stack with size of 1048576 bytes D0327 08:04:44.826216 319941 task_exit.go:221] [ 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:44.826554 319941 task_exit.go:221] [ 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:44.826620 319941 task_signals.go:440] [ 50] Discarding ignored signal 17 D0327 08:04:44.827008 319941 task_exit.go:221] [ 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:44.828203 319941 task_exit.go:221] [ 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:44.828472 319941 task_exit.go:345] [ 50] Init process terminating, killing namespace D0327 08:04:44.828505 319941 task_exit.go:221] [ 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:44.828548 319941 task_signals.go:440] [ 49] Discarding ignored signal 17 D0327 08:04:44.829025 319941 task_exit.go:221] [ 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:44.853703 319941 task_exit.go:221] [ 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:44.854234 319941 task_exit.go:221] [ 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:44.854565 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:44.859229 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:44.859522 319941 task_signals.go:478] [ 49] No task notified of signal 9 D0327 08:04:44.860529 319941 task_exit.go:221] [ 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:44.876927 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:44.877476 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:44.891887 319941 task_signals.go:467] [ 15] Notified of signal 23 D0327 08:04:44.892119 319941 task_signals.go:220] [ 15] Signal 23: delivering to handler D0327 08:04:45.912532 319941 task_stop.go:119] [ 10] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:45.918748 319941 syscalls.go:257] [ 52] Allocating stack with size of 8388608 bytes D0327 08:04:45.918978 319941 task_stop.go:139] [ 10] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:45.925082 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:45.925575 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:45.925620 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:46.298985 319941 task_run.go:333] [ 54] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:46.299091 319941 task_log.go:86] [ 54] Registers: D0327 08:04:46.299117 319941 task_log.go:93] [ 54] Cs = 0000000000000033 D0327 08:04:46.299123 319941 task_log.go:93] [ 54] Ds = 0000000000000000 D0327 08:04:46.299128 319941 task_log.go:93] [ 54] Eflags = 0000000000010246 D0327 08:04:46.299133 319941 task_log.go:93] [ 54] Es = 0000000000000000 D0327 08:04:46.299137 319941 task_log.go:93] [ 54] Fs = 0000000000000000 D0327 08:04:46.299142 319941 task_log.go:93] [ 54] Fs_base = 00000000014ac400 D0327 08:04:46.299146 319941 task_log.go:93] [ 54] Gs = 0000000000000000 D0327 08:04:46.299151 319941 task_log.go:93] [ 54] Gs_base = 0000000000000000 D0327 08:04:46.299155 319941 task_log.go:93] [ 54] Orig_rax = ffffffffffffffff D0327 08:04:46.299163 319941 task_log.go:93] [ 54] R10 = 0000000000000000 D0327 08:04:46.299170 319941 task_log.go:93] [ 54] R11 = 0000000000000246 D0327 08:04:46.299175 319941 task_log.go:93] [ 54] R12 = 0000000000570270 D0327 08:04:46.299180 319941 task_log.go:93] [ 54] R13 = 00007fc978632520 D0327 08:04:46.299184 319941 task_log.go:93] [ 54] R14 = 000000000056bf60 D0327 08:04:46.299190 319941 task_log.go:93] [ 54] R15 = 000000000002e830 D0327 08:04:46.299195 319941 task_log.go:93] [ 54] R8 = 0000000000970000 D0327 08:04:46.299200 319941 task_log.go:93] [ 54] R9 = 0000001b2f020070 D0327 08:04:46.299204 319941 task_log.go:93] [ 54] Rax = 0000000020000080 D0327 08:04:46.299209 319941 task_log.go:93] [ 54] Rbp = 00007fc9786324d8 D0327 08:04:46.299213 319941 task_log.go:93] [ 54] Rbx = 0000000000000002 D0327 08:04:46.299218 319941 task_log.go:93] [ 54] Rcx = 0030656c69662f2e D0327 08:04:46.299227 319941 task_log.go:93] [ 54] Rdi = 0000000020000080 D0327 08:04:46.299251 319941 task_log.go:93] [ 54] Rdx = 0000000000000008 D0327 08:04:46.299256 319941 task_log.go:93] [ 54] Rip = 0000000000461bdb D0327 08:04:46.299260 319941 task_log.go:93] [ 54] Rsi = 0030656c69662f2e D0327 08:04:46.299264 319941 task_log.go:93] [ 54] Rsp = 00007fc978632418 D0327 08:04:46.299269 319941 task_log.go:93] [ 54] Ss = 000000000000002b D0327 08:04:46.299273 319941 task_log.go:110] [ 54] Stack: D0327 08:04:46.299279 319941 task_log.go:127] [ 54] 7fc978632410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:46.299287 319941 task_log.go:127] [ 54] 7fc978632420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299294 319941 task_log.go:127] [ 54] 7fc978632430: 00 00 00 00 00 00 00 00 30 e8 02 00 00 00 00 00 D0327 08:04:46.299299 319941 task_log.go:127] [ 54] 7fc978632440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:46.299304 319941 task_log.go:127] [ 54] 7fc978632450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:46.299310 319941 task_log.go:127] [ 54] 7fc978632460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:46.299316 319941 task_log.go:127] [ 54] 7fc978632470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299321 319941 task_log.go:127] [ 54] 7fc978632480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:46.299327 319941 task_log.go:127] [ 54] 7fc978632490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:46.299332 319941 task_log.go:127] [ 54] 7fc9786324a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:46.299338 319941 task_log.go:127] [ 54] 7fc9786324b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299343 319941 task_log.go:127] [ 54] 7fc9786324c0: 30 e8 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:46.299348 319941 task_log.go:127] [ 54] 7fc9786324d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:46.299354 319941 task_log.go:127] [ 54] 7fc9786324e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:46.299362 319941 task_log.go:127] [ 54] 7fc9786324f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299369 319941 task_log.go:127] [ 54] 7fc978632500: c0 26 63 78 c9 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:46.299374 319941 task_log.go:127] [ 54] 7fc978632510: 20 00 00 00 30 00 00 00 f0 25 63 78 c9 7f 00 00 D0327 08:04:46.299380 319941 task_log.go:127] [ 54] 7fc978632520: d3 26 63 78 c9 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:46.299386 319941 task_log.go:127] [ 54] 7fc978632530: 00 00 00 00 00 00 00 00 80 24 63 78 c9 7f 00 00 D0327 08:04:46.299391 319941 task_log.go:127] [ 54] 7fc978632540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299397 319941 task_log.go:127] [ 54] 7fc978632550: 00 00 00 00 00 00 00 00 80 24 63 78 c9 7f 00 00 D0327 08:04:46.299402 319941 task_log.go:127] [ 54] 7fc978632560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:46.299408 319941 task_log.go:127] [ 54] 7fc978632570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299414 319941 task_log.go:127] [ 54] 7fc978632580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299428 319941 task_log.go:127] [ 54] 7fc978632590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299436 319941 task_log.go:127] [ 54] 7fc9786325a0: 00 00 00 00 00 00 00 00 00 1e 0a 99 94 cd ce 46 D0327 08:04:46.299441 319941 task_log.go:127] [ 54] 7fc9786325b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:46.299446 319941 task_log.go:127] [ 54] 7fc9786325c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:46.299451 319941 task_log.go:127] [ 54] 7fc9786325d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299456 319941 task_log.go:127] [ 54] 7fc9786325e0: c0 26 63 78 c9 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:46.299461 319941 task_log.go:127] [ 54] 7fc9786325f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:46.299466 319941 task_log.go:127] [ 54] 7fc978632600: 01 00 00 00 00 00 00 00 80 26 63 78 c9 7f 00 00 D0327 08:04:46.299474 319941 task_log.go:127] [ 54] 7fc978632610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299479 319941 task_log.go:127] [ 54] 7fc978632620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299486 319941 task_log.go:127] [ 54] 7fc978632630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299491 319941 task_log.go:127] [ 54] 7fc978632640: 00 00 00 00 00 00 00 00 70 26 63 78 c9 7f 00 00 D0327 08:04:46.299501 319941 task_log.go:127] [ 54] 7fc978632650: 50 21 63 78 c9 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299507 319941 task_log.go:127] [ 54] 7fc978632660: be 00 00 00 00 00 00 00 17 67 4a 1d 00 00 00 00 D0327 08:04:46.299513 319941 task_log.go:127] [ 54] 7fc978632670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299528 319941 task_log.go:127] [ 54] 7fc978632680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:46.299533 319941 task_log.go:127] [ 54] 7fc978632690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299538 319941 task_log.go:127] [ 54] 7fc9786326a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299545 319941 task_log.go:127] [ 54] 7fc9786326b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299550 319941 task_log.go:127] [ 54] 7fc9786326c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:46.299555 319941 task_log.go:127] [ 54] 7fc9786326d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:46.299560 319941 task_log.go:127] [ 54] 7fc9786326e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299567 319941 task_log.go:127] [ 54] 7fc9786326f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299572 319941 task_log.go:127] [ 54] 7fc978632700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299578 319941 task_log.go:127] [ 54] 7fc978632710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299583 319941 task_log.go:127] [ 54] 7fc978632720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299589 319941 task_log.go:127] [ 54] 7fc978632730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299602 319941 task_log.go:127] [ 54] 7fc978632740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299607 319941 task_log.go:127] [ 54] 7fc978632750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299617 319941 task_log.go:127] [ 54] 7fc978632760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299622 319941 task_log.go:127] [ 54] 7fc978632770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299637 319941 task_log.go:127] [ 54] 7fc978632780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299644 319941 task_log.go:127] [ 54] 7fc978632790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299680 319941 task_log.go:127] [ 54] 7fc9786327a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299690 319941 task_log.go:127] [ 54] 7fc9786327b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:46.299698 319941 task_log.go:127] [ 54] 7fc9786327c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299708 319941 task_log.go:127] [ 54] 7fc9786327d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299716 319941 task_log.go:127] [ 54] 7fc9786327e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:46.299745 319941 task_log.go:127] [ 54] 7fc9786327f0: ff ff 77 ff ff ff 77 ff 48 2e 63 78 c9 7f 00 00 D0327 08:04:46.299759 319941 task_log.go:127] [ 54] 7fc978632800: e0 28 63 78 c9 7f 00 00 e8 28 63 78 c9 7f 00 00 D0327 08:04:46.299767 319941 task_log.go:148] [ 54] Code: D0327 08:04:46.299784 319941 task_log.go:166] [ 54] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:46.299806 319941 task_log.go:166] [ 54] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:46.299814 319941 task_log.go:166] [ 54] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:46.299822 319941 task_log.go:166] [ 54] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:46.299840 319941 task_log.go:166] [ 54] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:46.299847 319941 task_log.go:166] [ 54] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:46.299861 319941 task_log.go:166] [ 54] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:46.299871 319941 task_log.go:166] [ 54] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:46.299877 319941 task_log.go:70] [ 54] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 90 /tmp/syzkaller-testdir956291318/syzkaller.ySmHe7/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2f020000-1b30020000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2b36f9737000-2b36f9738000 r--p 00000000 00:00 0 [vvar] 2b36f9738000-2b36f973a000 r-xp 00000000 00:00 0 7fc977e33000-7fc978633000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38cff000 *pgalloc.MemoryFile 00550000-00570000 rw-p 3a57a000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38c6f000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38d4c000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f406000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3b005000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f405000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38a03000 *pgalloc.MemoryFile 1b2f020000-1b30020000 rw-s 39000000 *pgalloc.MemoryFile 2b36f9737000-2b36f9738000 r--s 3fffd000 *pgalloc.MemoryFile 2b36f9738000-2b36f973a000 r-xs 3fffe000 *pgalloc.MemoryFile 7fc978600000-7fc978633000 rw-p 3a5cd000 *pgalloc.MemoryFile D0327 08:04:46.300041 319941 task_log.go:72] [ 54] FDTable: fd:0 => name pipe:[45] fd:1 => name pipe:[45] fd:2 => name pipe:[45] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir956291318/syzkaller.ySmHe7/0/cpu.stat fd:239 => name / D0327 08:04:46.300065 319941 task_signals.go:467] [ 54] Notified of signal 11 D0327 08:04:46.300077 319941 task_signals.go:220] [ 54] Signal 11: delivering to handler D0327 08:04:46.301084 319941 syscalls.go:257] [ 54] Allocating stack with size of 1048576 bytes D0327 08:04:46.382096 319941 task_exit.go:221] [ 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:46.382304 319941 task_exit.go:221] [ 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:46.382334 319941 task_signals.go:440] [ 53] Discarding ignored signal 17 D0327 08:04:46.383161 319941 task_exit.go:221] [ 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:46.396521 319941 task_exit.go:221] [ 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:46.397002 319941 task_exit.go:345] [ 53] Init process terminating, killing namespace D0327 08:04:46.397093 319941 task_exit.go:221] [ 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:46.397147 319941 task_signals.go:440] [ 52] Discarding ignored signal 17 D0327 08:04:46.398285 319941 task_exit.go:221] [ 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:46.400020 319941 task_exit.go:221] [ 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:46.400378 319941 task_exit.go:221] [ 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:46.400416 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:46.400578 319941 task_signals.go:179] [ 10] Restarting syscall 202 after errno 512: interrupted by signal 17 D0327 08:04:46.400705 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:46.401587 319941 task_signals.go:478] [ 52] No task notified of signal 9 D0327 08:04:46.402204 319941 task_exit.go:221] [ 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:47.470884 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:47.471401 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:47.479735 319941 task_stop.go:119] [ 10] Entering internal stop (*kernel.vforkStop)(nil) D0327 08:04:47.482304 319941 task_signals.go:478] [ 10] No task notified of signal 23 D0327 08:04:47.483243 319941 syscalls.go:257] [ 55] Allocating stack with size of 8388608 bytes D0327 08:04:47.483565 319941 task_stop.go:139] [ 10] Leaving internal stop (*kernel.vforkStop)(nil) D0327 08:04:47.483990 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:47.506917 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:47.507169 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:47.511726 319941 task_signals.go:467] [ 10] Notified of signal 23 D0327 08:04:47.518636 319941 task_signals.go:220] [ 10] Signal 23: delivering to handler D0327 08:04:48.538214 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:48.549416 319941 task_signals.go:179] [ 19] Restarting syscall 202 after errno 512: interrupted by signal 23 D0327 08:04:48.549623 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:49.047754 319941 task_run.go:333] [ 57] Unhandled user fault: addr=20000080 ip=461bdb access=rw- err=operation not permitted D0327 08:04:49.047901 319941 task_log.go:86] [ 57] Registers: D0327 08:04:49.047941 319941 task_log.go:93] [ 57] Cs = 0000000000000033 D0327 08:04:49.047951 319941 task_log.go:93] [ 57] Ds = 0000000000000000 D0327 08:04:49.047960 319941 task_log.go:93] [ 57] Eflags = 0000000000010246 D0327 08:04:49.047967 319941 task_log.go:93] [ 57] Es = 0000000000000000 D0327 08:04:49.047974 319941 task_log.go:93] [ 57] Fs = 0000000000000000 D0327 08:04:49.047981 319941 task_log.go:93] [ 57] Fs_base = 00000000014ac400 D0327 08:04:49.047989 319941 task_log.go:93] [ 57] Gs = 0000000000000000 D0327 08:04:49.047996 319941 task_log.go:93] [ 57] Gs_base = 0000000000000000 D0327 08:04:49.048003 319941 task_log.go:93] [ 57] Orig_rax = ffffffffffffffff D0327 08:04:49.048009 319941 task_log.go:93] [ 57] R10 = 0000000000000000 D0327 08:04:49.048019 319941 task_log.go:93] [ 57] R11 = 0000000000000246 D0327 08:04:49.048026 319941 task_log.go:93] [ 57] R12 = 0000000000570270 D0327 08:04:49.048033 319941 task_log.go:93] [ 57] R13 = 00007fcf59200520 D0327 08:04:49.048045 319941 task_log.go:93] [ 57] R14 = 000000000056bf60 D0327 08:04:49.048053 319941 task_log.go:93] [ 57] R15 = 000000000002f2e2 D0327 08:04:49.048060 319941 task_log.go:93] [ 57] R8 = 0000000000970000 D0327 08:04:49.048067 319941 task_log.go:93] [ 57] R9 = 0000001b2f320070 D0327 08:04:49.048074 319941 task_log.go:93] [ 57] Rax = 0000000020000080 D0327 08:04:49.048081 319941 task_log.go:93] [ 57] Rbp = 00007fcf592004d8 D0327 08:04:49.048088 319941 task_log.go:93] [ 57] Rbx = 0000000000000002 D0327 08:04:49.048095 319941 task_log.go:93] [ 57] Rcx = 0030656c69662f2e D0327 08:04:49.048116 319941 task_log.go:93] [ 57] Rdi = 0000000020000080 D0327 08:04:49.048122 319941 task_log.go:93] [ 57] Rdx = 0000000000000008 D0327 08:04:49.048128 319941 task_log.go:93] [ 57] Rip = 0000000000461bdb D0327 08:04:49.048137 319941 task_log.go:93] [ 57] Rsi = 0030656c69662f2e D0327 08:04:49.048144 319941 task_log.go:93] [ 57] Rsp = 00007fcf59200418 D0327 08:04:49.048150 319941 task_log.go:93] [ 57] Ss = 000000000000002b D0327 08:04:49.048162 319941 task_log.go:110] [ 57] Stack: D0327 08:04:49.048170 319941 task_log.go:127] [ 57] 7fcf59200410: 02 00 00 00 00 00 00 00 a0 28 41 00 00 00 00 00 D0327 08:04:49.048181 319941 task_log.go:127] [ 57] 7fcf59200420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048193 319941 task_log.go:127] [ 57] 7fcf59200430: 00 00 00 00 00 00 00 00 e2 f2 02 00 00 00 00 00 D0327 08:04:49.048200 319941 task_log.go:127] [ 57] 7fcf59200440: 5f f4 4b 00 00 00 00 00 6c bf 56 00 00 00 00 00 D0327 08:04:49.048207 319941 task_log.go:127] [ 57] 7fcf59200450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0327 08:04:49.048213 319941 task_log.go:127] [ 57] 7fcf59200460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0327 08:04:49.048220 319941 task_log.go:127] [ 57] 7fcf59200470: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048227 319941 task_log.go:127] [ 57] 7fcf59200480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0327 08:04:49.048246 319941 task_log.go:127] [ 57] 7fcf59200490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0327 08:04:49.048252 319941 task_log.go:127] [ 57] 7fcf592004a0: 9c f4 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:49.048259 319941 task_log.go:127] [ 57] 7fcf592004b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048267 319941 task_log.go:127] [ 57] 7fcf592004c0: e2 f2 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0327 08:04:49.048273 319941 task_log.go:127] [ 57] 7fcf592004d0: 88 f4 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0327 08:04:49.048279 319941 task_log.go:127] [ 57] 7fcf592004e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:49.048286 319941 task_log.go:127] [ 57] 7fcf592004f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048292 319941 task_log.go:127] [ 57] 7fcf59200500: c0 06 20 59 cf 7f 00 00 22 22 42 00 00 00 00 00 D0327 08:04:49.048301 319941 task_log.go:127] [ 57] 7fcf59200510: 20 00 00 00 30 00 00 00 f0 05 20 59 cf 7f 00 00 D0327 08:04:49.048308 319941 task_log.go:127] [ 57] 7fcf59200520: d3 06 20 59 cf 7f 00 00 67 5d 46 00 00 00 00 00 D0327 08:04:49.048315 319941 task_log.go:127] [ 57] 7fcf59200530: 00 00 00 00 00 00 00 00 80 04 20 59 cf 7f 00 00 D0327 08:04:49.048322 319941 task_log.go:127] [ 57] 7fcf59200540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048329 319941 task_log.go:127] [ 57] 7fcf59200550: 00 00 00 00 00 00 00 00 80 04 20 59 cf 7f 00 00 D0327 08:04:49.048336 319941 task_log.go:127] [ 57] 7fcf59200560: 04 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 D0327 08:04:49.048344 319941 task_log.go:127] [ 57] 7fcf59200570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048351 319941 task_log.go:127] [ 57] 7fcf59200580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048360 319941 task_log.go:127] [ 57] 7fcf59200590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048367 319941 task_log.go:127] [ 57] 7fcf592005a0: 00 00 00 00 00 00 00 00 00 92 43 fa e5 85 21 ee D0327 08:04:49.048374 319941 task_log.go:127] [ 57] 7fcf592005b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0327 08:04:49.048381 319941 task_log.go:127] [ 57] 7fcf592005c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0327 08:04:49.048393 319941 task_log.go:127] [ 57] 7fcf592005d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048399 319941 task_log.go:127] [ 57] 7fcf592005e0: c0 06 20 59 cf 7f 00 00 5a 38 41 00 00 00 00 00 D0327 08:04:49.048410 319941 task_log.go:127] [ 57] 7fcf592005f0: 20 f4 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0327 08:04:49.048420 319941 task_log.go:127] [ 57] 7fcf59200600: 01 00 00 00 00 00 00 00 80 06 20 59 cf 7f 00 00 D0327 08:04:49.048426 319941 task_log.go:127] [ 57] 7fcf59200610: 2c f5 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048433 319941 task_log.go:127] [ 57] 7fcf59200620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048439 319941 task_log.go:127] [ 57] 7fcf59200630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048447 319941 task_log.go:127] [ 57] 7fcf59200640: 00 00 00 00 00 00 00 00 70 06 20 59 cf 7f 00 00 D0327 08:04:49.048455 319941 task_log.go:127] [ 57] 7fcf59200650: 50 01 20 59 cf 7f 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048463 319941 task_log.go:127] [ 57] 7fcf59200660: c1 00 00 00 00 00 00 00 08 f2 31 0b 00 00 00 00 D0327 08:04:49.048471 319941 task_log.go:127] [ 57] 7fcf59200670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048478 319941 task_log.go:127] [ 57] 7fcf59200680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:49.048485 319941 task_log.go:127] [ 57] 7fcf59200690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048491 319941 task_log.go:127] [ 57] 7fcf592006a0: 93 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048498 319941 task_log.go:127] [ 57] 7fcf592006b0: a6 f2 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048508 319941 task_log.go:127] [ 57] 7fcf592006c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0327 08:04:49.048514 319941 task_log.go:127] [ 57] 7fcf592006d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0327 08:04:49.048521 319941 task_log.go:127] [ 57] 7fcf592006e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048527 319941 task_log.go:127] [ 57] 7fcf592006f0: 67 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048534 319941 task_log.go:127] [ 57] 7fcf59200700: 70 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048540 319941 task_log.go:127] [ 57] 7fcf59200710: 78 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048546 319941 task_log.go:127] [ 57] 7fcf59200720: 80 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048552 319941 task_log.go:127] [ 57] 7fcf59200730: 8e f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048559 319941 task_log.go:127] [ 57] 7fcf59200740: 9c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048565 319941 task_log.go:127] [ 57] 7fcf59200750: a5 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048571 319941 task_log.go:127] [ 57] 7fcf59200760: ad f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048579 319941 task_log.go:127] [ 57] 7fcf59200770: bd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048586 319941 task_log.go:127] [ 57] 7fcf59200780: cd f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048592 319941 task_log.go:127] [ 57] 7fcf59200790: dc f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048598 319941 task_log.go:127] [ 57] 7fcf592007a0: eb f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048604 319941 task_log.go:127] [ 57] 7fcf592007b0: f3 f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0327 08:04:49.048611 319941 task_log.go:127] [ 57] 7fcf592007c0: 69 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048617 319941 task_log.go:127] [ 57] 7fcf592007d0: 6d f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048623 319941 task_log.go:127] [ 57] 7fcf592007e0: 71 f4 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0327 08:04:49.048629 319941 task_log.go:127] [ 57] 7fcf592007f0: ff ff 77 ff ff ff 77 ff 48 0e 20 59 cf 7f 00 00 D0327 08:04:49.048637 319941 task_log.go:127] [ 57] 7fcf59200800: e0 08 20 59 cf 7f 00 00 e8 08 20 59 cf 7f 00 00 D0327 08:04:49.048643 319941 task_log.go:148] [ 57] Code: D0327 08:04:49.048654 319941 task_log.go:166] [ 57] 461b90: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0327 08:04:49.048665 319941 task_log.go:166] [ 57] 461ba0: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0327 08:04:49.048671 319941 task_log.go:166] [ 57] 461bb0: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0327 08:04:49.048677 319941 task_log.go:166] [ 57] 461bc0: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0327 08:04:49.048683 319941 task_log.go:166] [ 57] 461bd0: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0327 08:04:49.048689 319941 task_log.go:166] [ 57] 461be0: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0327 08:04:49.048695 319941 task_log.go:166] [ 57] 461bf0: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0327 08:04:49.048701 319941 task_log.go:166] [ 57] 461c00: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0327 08:04:49.048707 319941 task_log.go:70] [ 57] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm754528186 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 98 /tmp/syzkaller-testdir479559645/syzkaller.r7cubm/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2f320000-1b30320000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm835477457 2add8f9e5000-2add8f9e6000 r--p 00000000 00:00 0 [vvar] 2add8f9e6000-2add8f9e8000 r-xp 00000000 00:00 0 7fcf58a01000-7fcf59201000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f40a000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3f409000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3b073000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38f07000 *pgalloc.MemoryFile 00550000-00570000 rw-p 3a593000 *pgalloc.MemoryFile 00570000-00970000 r--s 3a000000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38e14000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38aa8000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3f404000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3b005000 *pgalloc.MemoryFile 20000000-20001000 r--s 3f402000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38403000 *pgalloc.MemoryFile 1b2f320000-1b30320000 rw-s 39000000 *pgalloc.MemoryFile 2add8f9e5000-2add8f9e6000 r--s 3fffd000 *pgalloc.MemoryFile 2add8f9e6000-2add8f9e8000 r-xs 3fffe000 *pgalloc.MemoryFile 7fcf59000000-7fcf59200000 rw-p 38600000 *pgalloc.MemoryFile 7fcf59200000-7fcf59201000 rw-p 3f408000 *pgalloc.MemoryFile D0327 08:04:49.049007 319941 task_log.go:72] [ 57] FDTable: fd:0 => name pipe:[49] fd:1 => name pipe:[49] fd:2 => name pipe:[49] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir479559645/syzkaller.r7cubm/0/cpu.stat fd:239 => name / D0327 08:04:49.049038 319941 task_signals.go:467] [ 57] Notified of signal 11 D0327 08:04:49.049054 319941 task_signals.go:220] [ 57] Signal 11: delivering to handler D0327 08:04:49.057173 319941 syscalls.go:257] [ 57] Allocating stack with size of 1048576 bytes D0327 08:04:49.117626 319941 task_exit.go:221] [ 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.117903 319941 task_exit.go:221] [ 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.117931 319941 task_signals.go:440] [ 56] Discarding ignored signal 17 D0327 08:04:49.118287 319941 task_exit.go:221] [ 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.119741 319941 task_exit.go:221] [ 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.120073 319941 task_exit.go:345] [ 56] Init process terminating, killing namespace D0327 08:04:49.120104 319941 task_exit.go:221] [ 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.120124 319941 task_signals.go:440] [ 55] Discarding ignored signal 17 D0327 08:04:49.120255 319941 task_exit.go:221] [ 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.131646 319941 task_exit.go:221] [ 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.131988 319941 task_signals.go:478] [ 55] No task notified of signal 9 D0327 08:04:49.132154 319941 task_exit.go:221] [ 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.132202 319941 task_signals.go:467] [ 10] Notified of signal 17 D0327 08:04:49.132331 319941 task_signals.go:220] [ 10] Signal 17: delivering to handler D0327 08:04:49.132517 319941 task_exit.go:221] [ 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.147469 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:49.154894 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler D0327 08:04:49.231423 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:49.231599 319941 task_signals.go:220] [ 19] Signal 23: delivering to handler 2021/03/27 08:04:49 executor failed 11 times: executor 0: exit status 67 SYZFAIL: handshake read failed read=-1 (errno 9: Bad file descriptor) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 SYZFAIL: handshake read failed read=-1 (errno 9: Bad file descriptor) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 D0327 08:04:49.359639 319941 task_signals.go:467] [ 19] Notified of signal 23 D0327 08:04:49.365109 319941 task_exit.go:221] [ 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.365480 319941 task_signals.go:189] [ 18] Signal 9: terminating thread group D0327 08:04:49.366642 319941 task_signals.go:189] [ 13] Signal 9: terminating thread group D0327 08:04:49.366728 319941 task_signals.go:189] [ 15] Signal 9: terminating thread group D0327 08:04:49.366741 319941 task_signals.go:189] [ 16] Signal 9: terminating thread group D0327 08:04:49.366753 319941 task_signals.go:189] [ 17] Signal 9: terminating thread group I0327 08:04:49.366594 319941 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 18, fault addr: 0x0 D0327 08:04:49.366764 319941 task_signals.go:189] [ 21] Signal 9: terminating thread group D0327 08:04:49.366773 319941 task_exit.go:221] [ 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.366773 319941 task_signals.go:189] [ 12] Signal 9: terminating thread group D0327 08:04:49.366787 319941 task_exit.go:221] [ 19] Transitioning from exit state TaskExitZombie to TaskExitDead I0327 08:04:49.367031 319941 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 13, fault addr: 0x0 I0327 08:04:49.367071 319941 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 15, fault addr: 0x0 I0327 08:04:49.367078 319941 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 16, fault addr: 0x0 D0327 08:04:49.367084 319941 task_exit.go:221] [ 13] Transitioning from exit state TaskExitNone to TaskExitInitiated I0327 08:04:49.367091 319941 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 21, fault addr: 0x0 I0327 08:04:49.367110 319941 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 17, fault addr: 0x0 I0327 08:04:49.367117 319941 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 12, fault addr: 0x0 D0327 08:04:49.367124 319941 task_exit.go:221] [ 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.367128 319941 task_exit.go:221] [ 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.367144 319941 task_exit.go:221] [ 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.367150 319941 task_exit.go:221] [ 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.367155 319941 task_exit.go:221] [ 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.367229 319941 task_exit.go:221] [ 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.367281 319941 task_exit.go:221] [ 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.367289 319941 task_exit.go:221] [ 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.367305 319941 task_exit.go:221] [ 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.367313 319941 task_exit.go:221] [ 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.367351 319941 task_exit.go:221] [ 21] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.367367 319941 task_exit.go:221] [ 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.367374 319941 task_exit.go:221] [ 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.367418 319941 task_exit.go:221] [ 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.367433 319941 task_exit.go:221] [ 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.367441 319941 task_exit.go:221] [ 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.367446 319941 task_exit.go:221] [ 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.367464 319941 task_exit.go:221] [ 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.367472 319941 task_exit.go:221] [ 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.367480 319941 task_exit.go:221] [ 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.374435 319941 task_signals.go:189] [ 14] Signal 9: terminating thread group I0327 08:04:49.374498 319941 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 14, fault addr: 0x0 D0327 08:04:49.374520 319941 task_exit.go:221] [ 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.374539 319941 task_exit.go:221] [ 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.374545 319941 task_exit.go:221] [ 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.374659 319941 task_signals.go:189] [ 11] Signal 9: terminating thread group I0327 08:04:49.374722 319941 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 11, fault addr: 0x0 D0327 08:04:49.374742 319941 task_exit.go:221] [ 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.374760 319941 task_exit.go:221] [ 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.374765 319941 task_exit.go:221] [ 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.365576 319941 task_signals.go:189] [ 10] Signal 9: terminating thread group I0327 08:04:49.384548 319941 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 10, fault addr: 0x0 D0327 08:04:49.384725 319941 task_exit.go:221] [ 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0327 08:04:49.386385 319941 task_exit.go:221] [ 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0327 08:04:49.386413 319941 task_exit.go:221] [ 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0327 08:04:49.399567 319941 loader.go:1020] updated processes (removal): map[{ci-gvisor-ptrace-3-0 0}:0xc0001ac7b0] D0327 08:04:49.399652 319941 controller.go:506] containerManager.Wait, cid: ci-gvisor-ptrace-3-0, pid: 10, waitStatus: 0x100, err: D0327 08:04:49.399992 319941 urpc.go:551] urpc: successfully marshalled 38 bytes. D0327 08:04:49.412024 339488 urpc.go:594] urpc: unmarshal success. I0327 08:04:49.412134 339488 main.go:237] Exiting with status: 256 D0327 08:04:49.535020 319941 urpc.go:594] urpc: unmarshal success. D0327 08:04:49.535074 319941 controller.go:565] containerManager.Signal: cid: ci-gvisor-ptrace-3-0, PID: 0, signal: 0, mode: Process D0327 08:04:49.535117 319941 urpc.go:551] urpc: successfully marshalled 37 bytes. D0327 08:04:49.535499 319941 urpc.go:594] urpc: unmarshal success. D0327 08:04:49.536368 319941 urpc.go:551] urpc: successfully marshalled 31129 bytes. D0327 08:04:49.537228 319941 urpc.go:594] urpc: unmarshal success. D0327 08:04:49.537273 319941 controller.go:200] containerManager.Processes, cid: ci-gvisor-ptrace-3-0 D0327 08:04:49.537381 319941 urpc.go:551] urpc: successfully marshalled 153 bytes. VM DIAGNOSIS: I0327 08:04:49.532916 343083 main.go:210] *************************** I0327 08:04:49.532975 343083 main.go:211] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse debug -stacks --ps ci-gvisor-ptrace-3-0] I0327 08:04:49.533001 343083 main.go:212] Version release-20210315.0-28-gfbec65fc3f21 I0327 08:04:49.533010 343083 main.go:213] GOOS: linux I0327 08:04:49.533026 343083 main.go:214] GOARCH: amd64 I0327 08:04:49.533035 343083 main.go:215] PID: 343083 I0327 08:04:49.533046 343083 main.go:216] UID: 0, GID: 0 I0327 08:04:49.533056 343083 main.go:217] Configuration: I0327 08:04:49.533065 343083 main.go:218] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0327 08:04:49.533074 343083 main.go:219] Platform: ptrace I0327 08:04:49.533083 343083 main.go:220] FileAccess: 0, overlay: true I0327 08:04:49.533094 343083 main.go:221] Network: 1, logging: false I0327 08:04:49.533105 343083 main.go:222] Strace: false, max size: 1024, syscalls: I0327 08:04:49.533133 343083 main.go:223] VFS2 enabled: true I0327 08:04:49.533143 343083 main.go:224] *************************** D0327 08:04:49.533184 343083 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:false} D0327 08:04:49.534490 343083 container.go:556] Signal container, cid: ci-gvisor-ptrace-3-0, signal: signal 0 (0) D0327 08:04:49.534529 343083 sandbox.go:880] Signal sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:49.534537 343083 sandbox.go:366] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:49.534630 343083 urpc.go:551] urpc: successfully marshalled 100 bytes. D0327 08:04:49.535282 343083 urpc.go:594] urpc: unmarshal success. I0327 08:04:49.535331 343083 debug.go:133] Found sandbox "ci-gvisor-ptrace-3-0", PID: 319941 I0327 08:04:49.535346 343083 debug.go:143] Retrieving sandbox stacks D0327 08:04:49.535356 343083 sandbox.go:998] Stacks sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:49.535362 343083 sandbox.go:366] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:49.535384 343083 urpc.go:551] urpc: successfully marshalled 36 bytes. D0327 08:04:49.536710 343083 urpc.go:594] urpc: unmarshal success. I0327 08:04:49.536809 343083 debug.go:148] *** Stack dump *** goroutine 2481 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x7fcd97d82101, 0xc0006b8870, 0x1ad7520, 0xc0001b4400) pkg/log/log.go:313 +0xa8 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1b27d10, 0x1b27d10, 0xc000a0c2d0, 0x0, 0x0) runsc/boot/debug.go:26 +0x26 reflect.Value.call(0xc000198a20, 0xc0001aa1f8, 0x13, 0x11d8170, 0x4, 0xc0007b3ea8, 0x3, 0x3, 0xc0007b3c98, 0x4c957d, ...) GOROOT/src/reflect/value.go:476 +0x8c7 reflect.Value.Call(0xc000198a20, 0xc0001aa1f8, 0x13, 0xc0007b3ea8, 0x3, 0x3, 0x0, 0x1b27d10, 0x16) GOROOT/src/reflect/value.go:337 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001ba500, 0xc0006b8720, 0x0, 0x0) pkg/urpc/urpc.go:337 +0x532 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0001ba500, 0xc0006b8720, 0x0, 0x441256) pkg/urpc/urpc.go:432 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc0001ba500, 0xc0006b8720) pkg/urpc/urpc.go:452 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:450 +0x65 goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc000198214) GOROOT/src/runtime/sema.go:56 +0x45 sync.(*WaitGroup).Wait(0xc000198214) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1292 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00040c000, 0x0, 0x0) runsc/boot/loader.go:1058 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00037c240, 0x134ac20, 0xc00012e008, 0xc000343e00, 0xc0002bd600, 0x2, 0x2, 0x0) runsc/cmd/boot.go:259 +0x669 github.com/google/subcommands.(*Commander).Execute(0xc000202000, 0x134ac20, 0xc00012e008, 0xc0002bd600, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x30d github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main(0x132c160, 0x23) runsc/cli/main.go:235 +0x14d6 main.main() runsc/main.go:23 +0x39 goroutine 4 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0x121ccb8, 0xc000164240, 0xc0001642a0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x190 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0xe5 goroutine 19 [sync.Cond.Wait]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:312 sync.runtime_notifyListWait(0xc0001ae630, 0xb9) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc0001ae620) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0001ae000, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1135 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0001ae000) pkg/sentry/pgalloc/pgalloc.go:1060 +0x8d created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:331 +0x1c5 goroutine 20 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0001a4070, 0xc0001ba0a0) pkg/sentry/kernel/timekeeper.go:218 +0x13b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 1128 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0005a0690, 0xc00057b800, 0xc00057b860) pkg/sentry/platform/ptrace/subprocess.go:175 +0x190 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0xe5 goroutine 22 [syscall]: syscall.Syscall6(0x10f, 0xc000138eb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x98c8f00b, 0xee42f4b58d7fdb2, 0x11) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0001ac7e0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:54 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0001aa048, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11d gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0001965e0) pkg/control/server/server.go:100 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc0001965e0) pkg/control/server/server.go:88 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:87 +0x96 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00069e200) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x13f goroutine 12 [syscall, 1 minutes]: syscall.Syscall6(0x119, 0x17, 0xc000495b08, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0xc000446b68, 0xc0003e6b58, 0x4) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x17, 0xc000495b08, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:76 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0003e56c0, 0x0, 0x46b0e5) pkg/fdnotifier/fdnotifier.go:148 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:63 +0xad goroutine 13 [syscall, 3 minutes]: syscall.Syscall6(0x10f, 0xc000448020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40d990, 0xc000448010, 0xff36c0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000448020, 0x1, 0x0, 0x0, 0xc00058c000, 0x0, 0x1af44e0) external/org_golang_x_sys/unix/zsyscall_linux.go:103 +0x88 golang.org/x/sys/unix.Ppoll(0xc000448020, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc000448020, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:192 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc000448020, 0xc000448020) runsc/boot/loader.go:840 +0x45 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc00016df70, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:467 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffe60f93fd4, 0x14, 0xc0001aa040, 0x1, 0x1, 0xc00040c000) runsc/boot/loader.go:838 +0x1d0 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:829 +0x71 goroutine 14 [syscall, 3 minutes]: syscall.Syscall6(0x10f, 0xc000428770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000428770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:103 +0x88 golang.org/x/sys/unix.Ppoll(0xc000428770, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:192 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0002e6100, 0xc0001ad710) pkg/p9/client.go:251 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:231 +0x445 goroutine 130 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00069f400) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x13f goroutine 119 [syscall, 3 minutes]: os/signal.signal_recv(0x0) GOROOT/src/runtime/sigqueue.go:147 +0x9d os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x25 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:150 +0x45 goroutine 94 [select, 3 minutes]: reflect.rselect(0xc00020a480, 0x22, 0x22, 0xc00020a480, 0x7fcd710f34b0) GOROOT/src/runtime/select.go:566 +0x390 reflect.Select(0xc00037f000, 0x22, 0x49, 0x20, 0x21, 0xc00037f000, 0x20, 0x49) GOROOT/src/reflect/value.go:2260 +0x19c gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc00038c200, 0x21, 0x40, 0xc000150a60, 0xc0001be120, 0xc0001be180) pkg/sentry/sighandling/sighandling.go:44 +0x38a created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x237 goroutine 95 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001c0080) pkg/sentry/watchdog/watchdog.go:256 +0xda created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:212 +0x1b9 goroutine 96 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00069e100) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x13f goroutine 145 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00030a000, 0xc0001be0c0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00030a000, 0xc0001be0c0, 0x135d500, 0x0, 0x5212788, 0x1ec501, 0xffffffff) pkg/sentry/kernel/task_block.go:40 +0x1f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00030a000, 0x0, 0x1, 0x5212788, 0x1, 0xffffffff, 0xc0008180c0, 0xc0001ec510, 0x13549a0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00030a000, 0x5212788, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x4e237, 0xc00061fbe4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00030a000, 0xca, 0x5212788, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11d6800, ...) pkg/sentry/kernel/task_syscall.go:104 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00030a000, 0xca, 0x5212788, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:239 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00030a000, 0xca, 0x5212788, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe0124e, 0xc0001943a0) pkg/sentry/kernel/task_syscall.go:199 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00030a000, 0x2, 0xc00030a000) pkg/sentry/kernel/task_syscall.go:174 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00030a000, 0x1329e60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xc45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00030a000, 0x1) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:323 +0xfe goroutine 109 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c0180) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x13f goroutine 110 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0001bc310, 0xc0006240c0, 0xc000624120) pkg/sentry/platform/ptrace/subprocess.go:175 +0x190 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0xe5 goroutine 16 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc0003d2eb8) GOROOT/src/runtime/sema.go:56 +0x45 sync.(*WaitGroup).Wait(0xc0003d2eb0) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:409 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00040c000, 0xc0003d2800, 0x14) runsc/boot/loader.go:1046 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00040c000, 0xc00002e080, 0x14, 0xc00017a2d8, 0x1, 0x7fcd97d827d0) runsc/boot/loader.go:1001 +0x13d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000196600, 0xc0004a0320, 0xc00017a2d8, 0x0, 0x0) runsc/boot/controller.go:488 +0xdc reflect.Value.call(0xc000198960, 0xc0001aa1b8, 0x13, 0x11d8170, 0x4, 0xc000497ea8, 0x3, 0x3, 0xc000497c98, 0x4c957d, ...) GOROOT/src/reflect/value.go:476 +0x8c7 reflect.Value.Call(0xc000198960, 0xc0001aa1b8, 0x13, 0xc000497ea8, 0x3, 0x3, 0x0, 0xc000196600, 0x16) GOROOT/src/reflect/value.go:337 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001ba500, 0xc000487050, 0x0, 0x0) pkg/urpc/urpc.go:337 +0x532 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0001ba500, 0xc000487050, 0x0, 0x0) pkg/urpc/urpc.go:432 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc0001ba500, 0xc000487050) pkg/urpc/urpc.go:452 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:450 +0x65 goroutine 111 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064c000, 0xc000624360, 0xc000164120, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00064c000, 0xc000624360, 0x9dc001, 0x2d28619746, 0x0, 0x0) pkg/sentry/kernel/task_block.go:83 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00064c000, 0xc000624360, 0x135d501, 0x316de755, 0x5211e98, 0x64c001, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:45 +0xb2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064c000, 0x316de755, 0x0, 0x5211e98, 0x1, 0xffffffff, 0x1abf390, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064c000, 0x5211e98, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0x3d, 0x4e2c2, 0xc00018dbe4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064c000, 0xca, 0x5211e98, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0x1, 0x11d6800, ...) pkg/sentry/kernel/task_syscall.go:104 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064c000, 0xca, 0x5211e98, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:239 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064c000, 0xca, 0x5211e98, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0xe0124e, 0xc000406160) pkg/sentry/kernel/task_syscall.go:199 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064c000, 0x2, 0xc00064c000) pkg/sentry/kernel/task_syscall.go:174 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00064c000, 0x1329e60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xc45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064c000, 0x2) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:323 +0xfe goroutine 112 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064ca80, 0xc000624480, 0xc0006a6000, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00064ca80, 0xc000624480, 0x1, 0x2d285a68d9, 0x80, 0xc00061b940) pkg/sentry/kernel/task_block.go:83 +0x85 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollWait(0xc00064ca80, 0x3, 0xc000145840, 0x80, 0x351, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/vfs2/epoll.go:181 +0x495 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollPwait(0xc00064ca80, 0x3, 0xc000145840, 0x80, 0x351, 0x0, 0x0, 0x3d, 0x4e2c2, 0xc00061bbe4, ...) pkg/sentry/syscalls/linux/vfs2/epoll.go:200 +0xbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064ca80, 0x119, 0x3, 0xc000145840, 0x80, 0x351, 0x0, 0x0, 0x1, 0x11d6800, ...) pkg/sentry/kernel/task_syscall.go:104 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064ca80, 0x119, 0x3, 0xc000145840, 0x80, 0x351, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:239 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064ca80, 0x119, 0x3, 0xc000145840, 0x80, 0x351, 0x0, 0x0, 0xe0124e, 0xc000406220) pkg/sentry/kernel/task_syscall.go:199 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064ca80, 0x2, 0xc00064ca80) pkg/sentry/kernel/task_syscall.go:174 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00064ca80, 0x1329e60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xc45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064ca80, 0x3) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:323 +0xfe goroutine 161 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006a8000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x13f goroutine 177 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00030aa80, 0xc0001be7e0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00030aa80, 0xc0001be7e0, 0x135d500, 0x0, 0xc000134948, 0x1dcb01, 0xffffffff) pkg/sentry/kernel/task_block.go:40 +0x1f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00030aa80, 0x0, 0xc00030aa01, 0xc000134948, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00030aa80, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x4e24a, 0xc000465be4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00030aa80, 0xca, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11d6800, ...) pkg/sentry/kernel/task_syscall.go:104 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00030aa80, 0xca, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:239 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00030aa80, 0xca, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe0124e, 0xc000194460) pkg/sentry/kernel/task_syscall.go:199 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00030aa80, 0x2, 0xc00030aa80) pkg/sentry/kernel/task_syscall.go:174 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00030aa80, 0x1329e60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xc45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00030aa80, 0x4) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:323 +0xfe goroutine 162 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006a8080) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x13f goroutine 193 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000230000, 0xc000262180, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000230000, 0xc000262180, 0x135d500, 0x0, 0xc000180148, 0x1dcb01, 0xffffffff) pkg/sentry/kernel/task_block.go:40 +0x1f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000230000, 0x0, 0xc000230001, 0xc000180148, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000230000, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x4e24a, 0xc000469be4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000230000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11d6800, ...) pkg/sentry/kernel/task_syscall.go:104 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000230000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:239 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000230000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe0124e, 0xc00022c0a0) pkg/sentry/kernel/task_syscall.go:199 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000230000, 0x2, 0xc000230000) pkg/sentry/kernel/task_syscall.go:174 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000230000, 0x1329e60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xc45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000230000, 0x5) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:323 +0xfe goroutine 131 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00028e000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x13f goroutine 133 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b8000, 0xc0001d0360, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b8000, 0xc0001d0360, 0x135d500, 0x0, 0xc000200148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:40 +0x1f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b8000, 0x0, 0x1, 0xc000200148, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b8000, 0xc000200148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x5305d, 0xc0006c1be4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b8000, 0xca, 0xc000200148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11d6800, ...) pkg/sentry/kernel/task_syscall.go:104 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b8000, 0xca, 0xc000200148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:239 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002b8000, 0xca, 0xc000200148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe0124e, 0xc0002a80a0) pkg/sentry/kernel/task_syscall.go:199 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b8000, 0x2, 0xc0002b8000) pkg/sentry/kernel/task_syscall.go:174 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b8000, 0x1329e60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xc45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b8000, 0x6) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:323 +0xfe goroutine 147 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00069e280) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x13f goroutine 265 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00028eb80) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x13f goroutine 142 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00028e600) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x13f goroutine 196 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000230a80, 0xc000262840, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000230a80, 0xc000262840, 0x135d500, 0x0, 0xc000200548, 0x1e1401, 0xffffffff) pkg/sentry/kernel/task_block.go:40 +0x1f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000230a80, 0x0, 0xc000230a01, 0xc000200548, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000230a80, 0xc000200548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x4e242, 0xc000463be4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000230a80, 0xca, 0xc000200548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11d6800, ...) pkg/sentry/kernel/task_syscall.go:104 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000230a80, 0xca, 0xc000200548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:239 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000230a80, 0xca, 0xc000200548, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe0124e, 0xc00022c160) pkg/sentry/kernel/task_syscall.go:199 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000230a80, 0x2, 0xc000230a80) pkg/sentry/kernel/task_syscall.go:174 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000230a80, 0x1329e60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xc45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000230a80, 0x7) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:323 +0xfe goroutine 1122 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000344850, 0xc00057acc0, 0xc00057ad20) pkg/sentry/platform/ptrace/subprocess.go:175 +0x190 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0xe5 goroutine 252 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000203a00) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x13f goroutine 223 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064d500, 0xc000625260, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00064d500, 0xc000625260, 0x135d500, 0x0, 0xc00036e948, 0x9d4401, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:40 +0x1f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064d500, 0x0, 0xc000406201, 0xc00036e948, 0x1, 0xffffffff, 0xc00042e001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064d500, 0xc00036e948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x4e2ff, 0xc0006bfbe4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064d500, 0xca, 0xc00036e948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11d6800, ...) pkg/sentry/kernel/task_syscall.go:104 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064d500, 0xca, 0xc00036e948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:239 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064d500, 0xca, 0xc00036e948, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe0124e, 0xc0004062e0) pkg/sentry/kernel/task_syscall.go:199 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064d500, 0x2, 0xc00064d500) pkg/sentry/kernel/task_syscall.go:174 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00064d500, 0x1329e60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xc45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064d500, 0x8) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:323 +0xfe goroutine 959 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00034a2e0, 0xc00057a6c0, 0xc00057a720) pkg/sentry/platform/ptrace/subprocess.go:175 +0x190 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0xe5 goroutine 353 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000231500, 0xc000263aa0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:148 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000231500, 0xc000263aa0, 0x135d500, 0x0, 0xc000135148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:40 +0x1f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000231500, 0x0, 0x1, 0xc000135148, 0x53da01, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000231500, 0xc000135148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x4e206, 0xc00053dbe4, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000231500, 0xca, 0xc000135148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11d6800, ...) pkg/sentry/kernel/task_syscall.go:104 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000231500, 0xca, 0xc000135148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:239 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000231500, 0xca, 0xc000135148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe0124e, 0xc00022c220) pkg/sentry/kernel/task_syscall.go:199 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000231500, 0x2, 0xc000231500) pkg/sentry/kernel/task_syscall.go:174 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000231500, 0x1329e60, 0x0) pkg/sentry/kernel/task_run.go:282 +0xc45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000231500, 0x9) pkg/sentry/kernel/task_run.go:97 +0x1af created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:323 +0xfe goroutine 705 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0004a0210, 0xc000164fc0, 0xc000165020) pkg/sentry/platform/ptrace/subprocess.go:175 +0x190 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0xe5 goroutine 893 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000150420, 0xc0001bed80, 0xc0001bede0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x190 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0xe5 goroutine 2368 [syscall]: syscall.Syscall6(0x10f, 0xc0006d39f8, 0x2, 0x0, 0x0, 0x0, 0x0, 0xff36c0, 0xc000a0c270, 0xff2e80) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0006b85d0, 0x0, 0xc0006d3ac8, 0x60) pkg/unet/unet_unsafe.go:54 +0x9a gvisor.dev/gvisor/pkg/unet.(*SocketReader).ReadVec(0xc0006d3c08, 0xc0006d3bd0, 0x1, 0x1, 0x0, 0x1053240, 0xfd4440) pkg/unet/unet_unsafe.go:142 +0x1d0 gvisor.dev/gvisor/pkg/urpc.unmarshal(0xc0006b85d0, 0xfc9240, 0xc0006b86f0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/urpc/urpc.go:563 +0x185 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001ba500, 0xc0006b85d0, 0x0, 0x0) pkg/urpc/urpc.go:295 +0x7c gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0001ba500, 0xc0006b85d0, 0x0, 0x441256) pkg/urpc/urpc.go:432 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc0001ba500, 0xc0006b85d0) pkg/urpc/urpc.go:452 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:450 +0x65 D0327 08:04:49.536853 343083 sandbox.go:298] Getting processes for container "ci-gvisor-ptrace-3-0" in sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:49.536863 343083 sandbox.go:366] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0327 08:04:49.536937 343083 urpc.go:551] urpc: successfully marshalled 68 bytes. D0327 08:04:49.537543 343083 urpc.go:594] urpc: unmarshal success. I0327 08:04:49.537601 343083 debug.go:215] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9 ], "c": 8, "tty": "?", "stime": "08:01", "time": "1.05s", "cmd": "init" } ] I0327 08:04:49.551248 343083 main.go:237] Exiting with status: 0 [1585382.048397] audit: type=1326 audit(1614201395.610:14649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=72929 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1585527.706455] audit: type=1326 audit(1614201541.266:14650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=61499 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1585538.956137] audit: type=1326 audit(1614201552.518:14651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=63992 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1585550.195603] audit: type=1326 audit(1614201563.750:14652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5979 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1586081.759020] audit: type=1326 audit(1614202095.310:14653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8954 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1586443.268761] audit: type=1326 audit(1614202456.833:14654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8953 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1586755.195808] audit: type=1326 audit(1614202768.757:14655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=68302 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1586922.107189] audit: type=1326 audit(1614202935.669:14656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=74325 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1587192.691776] audit: type=1326 audit(1614203206.253:14657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=74348 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588069.386578] audit: type=1326 audit(1614204082.948:14658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14421 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588081.687532] audit: type=1326 audit(1614204095.248:14659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=79595 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588110.469598] audit: type=1326 audit(1614204124.028:14660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=88201 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588166.285880] audit: type=1326 audit(1614204179.840:14661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22444 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588178.956855] audit: type=1326 audit(1614204192.516:14662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=79401 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588204.701943] audit: type=1326 audit(1614204218.260:14663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10448 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588232.339032] audit: type=1326 audit(1614204245.900:14664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10464 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588259.781157] audit: type=1326 audit(1614204273.344:14665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16681 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588305.838841] audit: type=1326 audit(1614204319.400:14666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24374 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588311.548759] audit: type=1326 audit(1614204325.108:14667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8326 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1588323.740057] audit: type=1326 audit(1614204337.300:14668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=79350 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1588328.727982] audit: type=1326 audit(1614204342.288:14669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27332 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588341.661745] audit: type=1326 audit(1614204355.224:14670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=33032 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1588348.187381] audit: type=1326 audit(1614204361.748:14671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31356 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588359.448941] audit: type=1326 audit(1614204373.008:14672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=36135 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588362.492679] audit: type=1326 audit(1614204376.052:14673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=33045 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1588370.546083] audit: type=1326 audit(1614204384.108:14674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21773 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x17ffb21 code=0x80000000 [1588381.912517] audit: type=1326 audit(1614204395.471:14675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=37964 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1588393.123506] audit: type=1326 audit(1614204406.683:14676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=42229 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1588478.980467] audit: type=1326 audit(1614204492.539:14677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=88207 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588490.224506] audit: type=1326 audit(1614204503.783:14678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=93918 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588501.456127] audit: type=1326 audit(1614204515.015:14679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=52454 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1588967.057935] audit: type=1326 audit(1614204980.615:14680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=54705 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1589258.191260] audit: type=1326 audit(1614205271.747:14681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=44180 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1589640.773993] audit: type=1326 audit(1614205654.318:14682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=54723 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1590112.666222] audit: type=1326 audit(1614206126.226:14683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31841 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1590114.496948] audit: type=1326 audit(1614206128.042:14684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31166 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1590128.692640] audit: type=1326 audit(1614206142.250:14685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31837 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1590491.079462] audit: type=1326 audit(1614206504.641:14686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22395 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1590503.168071] audit: type=1326 audit(1614206516.729:14687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10692 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1590532.848561] audit: type=1326 audit(1614206546.409:14688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5945 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1590599.415999] audit: type=1326 audit(1614206612.977:14689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14668 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1590631.934481] audit: type=1326 audit(1614206645.497:14690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=42488 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1590742.316489] audit: type=1326 audit(1614206755.865:14691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=42509 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1590742.889657] audit: type=1326 audit(1614206756.449:14692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=44822 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1590754.571264] audit: type=1326 audit(1614206768.133:14693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=44937 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1590786.110011] audit: type=1326 audit(1614206799.669:14694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=497 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1590895.422420] audit: type=1326 audit(1614206908.981:14695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=449 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1591012.611851] audit: type=1326 audit(1614207026.173:14696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16593 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1591024.170884] audit: type=1326 audit(1614207037.733:14697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=60080 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1591035.636482] audit: type=1326 audit(1614207049.197:14698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=65508 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1591112.902691] audit: type=1326 audit(1614207126.453:14699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=56044 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1591124.317729] audit: type=1326 audit(1614207137.877:14700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=91952 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1591135.571778] audit: type=1326 audit(1614207149.133:14701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=83135 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1591266.345798] audit: type=1326 audit(1614207279.905:14702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11390 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1591277.611400] audit: type=1326 audit(1614207291.173:14703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=40567 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1591288.818709] audit: type=1326 audit(1614207302.377:14704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17649 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1591809.871688] audit: type=1326 audit(1614207823.432:14705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=70914 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1591958.213524] audit: type=1326 audit(1614207971.772:14706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24237 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1592004.740147] audit: type=1326 audit(1614208018.300:14707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=55631 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1592115.429627] audit: type=1326 audit(1614208128.988:14708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=55573 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1592307.332126] audit: type=1326 audit(1614208320.892:14709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=70919 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592319.504087] audit: type=1326 audit(1614208333.064:14710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=84059 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592350.048175] audit: type=1326 audit(1614208363.604:14711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=37353 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592409.629690] audit: type=1326 audit(1614208423.188:14712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=83555 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592446.473046] audit: type=1326 audit(1614208460.031:14713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=93004 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592459.274985] audit: type=1326 audit(1614208472.831:14714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=37245 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592486.975325] audit: type=1326 audit(1614208500.531:14715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=69640 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1592498.200491] audit: type=1326 audit(1614208511.759:14716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=40238 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1592509.393796] audit: type=1326 audit(1614208522.951:14717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14574 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1592555.761905] audit: type=1326 audit(1614208569.319:14718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=92992 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592830.328088] audit: type=1326 audit(1614208843.887:14719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=68034 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592841.956666] audit: type=1326 audit(1614208855.515:14720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5850 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592853.575317] audit: type=1326 audit(1614208867.131:14721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4742 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592905.564598] audit: type=1326 audit(1614208919.123:14722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=65673 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x17fa521 code=0x80000000 [1592905.933089] audit: type=1326 audit(1614208919.491:14723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=86125 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x17fa521 code=0x80000000 [1592925.970207] audit: type=1326 audit(1614208939.527:14724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3138 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592937.205019] audit: type=1326 audit(1614208950.763:14725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=41984 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1592948.539973] audit: type=1326 audit(1614208962.099:14726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23650 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1593019.026869] audit: type=1326 audit(1614209032.583:14727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31806 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1593019.051896] audit: type=1326 audit(1614209032.587:14728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31804 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1593127.360830] audit: type=1326 audit(1614209140.919:14729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8966 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x165c501 code=0x80000000 [1593570.419070] audit: type=1326 audit(1614209583.974:14730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=86145 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x17ffb21 code=0x80000000 [1593948.746741] audit: type=1326 audit(1614209962.302:14731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27164 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1593949.069367] audit: type=1326 audit(1614209962.626:14732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27182 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x1661581 code=0x80000000 [1594277.797999] audit: type=1326 audit(1614210291.354:14733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=70056 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x17ffb21 code=0x80000000 [1594278.088476] audit: type=1326 audit(1614210291.638:14734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=42939 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x17ffb21 code=0x80000000 [1594559.479028] audit: type=1326 audit(1614210573.037:14735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=57902 comm="exe" exe="/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image" sig=31 arch=c000003e syscall=230 compat=0 ip=0x17ffb21 code=0x80000000 [1871412.087433] exe[21172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b18028faf50 ax:a si:ffffffffff600010 di:0 [1871412.346691] exe[23311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b180291bf50 ax:a si:ffffffffff600010 di:0 [1871418.058876] exe[24138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b5fad4cef50 ax:a si:ffffffffff600010 di:0 [1871418.122138] exe[23824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b5fad4cef50 ax:a si:ffffffffff600010 di:0 [1871547.863552] exe[46014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b5c681adf50 ax:a si:ffffffffff600010 di:0 [1871547.890436] exe[46035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b5c681adf50 ax:a si:ffffffffff600010 di:0 [1872119.308583] exe[28421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2adfa0b4ff50 ax:a si:ffffffffff600010 di:0 [1872119.404047] exe[27738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2adfa0b4ff50 ax:a si:ffffffffff600010 di:0 [1872138.391221] exe[76862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2ad8a2a90f50 ax:a si:ffffffffff600010 di:0 [1872138.812048] exe[76579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2ad8a2a90f50 ax:a si:ffffffffff600010 di:0 [1872211.437088] exe[38259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2acd66291f50 ax:a si:ffffffffff600010 di:0 [1872211.499840] exe[38259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2acd66291f50 ax:a si:ffffffffff600010 di:0 [1872315.200412] exe[59159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b7267562f50 ax:a si:ffffffffff600010 di:0 [1872315.270814] exe[56326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b7267562f50 ax:a si:ffffffffff600010 di:0 [1872415.456913] exe[44888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b2f907f7f50 ax:a si:ffffffffff600010 di:0 [1872416.175065] exe[53081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b2f907f7f50 ax:a si:ffffffffff600010 di:0 [1872623.032493] exe[19676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2abc40829f50 ax:a si:ffffffffff600010 di:0 [1872623.125406] exe[43038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2abc40829f50 ax:a si:ffffffffff600010 di:0 [1888593.646044] exe[2183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b10db068f50 ax:a si:ffffffffff600010 di:0 [1888593.759102] exe[2202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b10db068f50 ax:a si:ffffffffff600010 di:0 [2125604.060828] exe[783967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b68c77c2f50 ax:a si:ffffffffff600010 di:0 [2125604.153643] exe[770830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b68c77c2f50 ax:a si:ffffffffff600010 di:0 [2125839.741545] exe[858582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b803188ef50 ax:a si:ffffffffff600010 di:0 [2125839.806161] exe[857591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b803188ef50 ax:a si:ffffffffff600010 di:0 [2125855.994204] exe[862779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2acb74c33f50 ax:a si:ffffffffff600010 di:0 [2125856.157872] exe[862753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2acb74c33f50 ax:a si:ffffffffff600010 di:0 [2125880.445313] exe[867469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b973b84ef50 ax:a si:ffffffffff600010 di:0 [2125880.503599] exe[864809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b973b84ef50 ax:a si:ffffffffff600010 di:0 [2125956.906652] exe[878192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b57f0668f50 ax:a si:ffffffffff600010 di:0 [2125956.984366] exe[880286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b57f0668f50 ax:a si:ffffffffff600010 di:0 [2126007.657939] exe[887583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b1fdfb12f50 ax:a si:ffffffffff600010 di:0 [2126007.726107] exe[889266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b1fdfb12f50 ax:a si:ffffffffff600010 di:0 [2126049.496376] exe[882810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b4e821fef50 ax:a si:ffffffffff600010 di:0 [2126049.570334] exe[882781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b4e821fef50 ax:a si:ffffffffff600010 di:0 [2126107.516332] exe[903634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2af563222f50 ax:a si:ffffffffff600010 di:0 [2126107.564946] exe[906020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2af563222f50 ax:a si:ffffffffff600010 di:0 [2126343.095866] exe[939930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b6ff82d0f50 ax:a si:ffffffffff600010 di:0 [2126343.368945] exe[939930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b6ff82d0f50 ax:a si:ffffffffff600010 di:0 [2278095.956072] exe[30669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b9444e73f50 ax:a si:ffffffffff600010 di:0 [2278096.081281] exe[30074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b9444e73f50 ax:a si:ffffffffff600010 di:0 [2278292.524437] exe[39098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b6ea24cff50 ax:a si:ffffffffff600010 di:0 [2278292.592201] exe[39098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b6ea24cff50 ax:a si:ffffffffff600010 di:0 [2278627.482551] exe[62675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b026a72bf50 ax:a si:ffffffffff600010 di:0 [2278627.534769] exe[62216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b026a72bf50 ax:a si:ffffffffff600010 di:0 [2279343.125339] exe[118847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b4680fc5f50 ax:a si:ffffffffff600010 di:0 [2279343.270134] exe[118886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b4680fc5f50 ax:a si:ffffffffff600010 di:0 [2279430.298616] exe[124070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b6749455f50 ax:a si:ffffffffff600010 di:0 [2279430.328510] exe[123237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b6749455f50 ax:a si:ffffffffff600010 di:0 [2279433.242487] exe[122869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2afe08115f50 ax:a si:ffffffffff600010 di:0 [2279433.279383] exe[124176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2afe08115f50 ax:a si:ffffffffff600010 di:0 [2286377.171358] exe[857064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b3868f9df50 ax:a si:ffffffffff600010 di:0 [2286377.267933] exe[857361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b3868f9df50 ax:a si:ffffffffff600010 di:0 [2289622.301535] exe[191141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b1184c98f50 ax:a si:ffffffffff600010 di:0 [2289622.399171] exe[191141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b1184c98f50 ax:a si:ffffffffff600010 di:0 [2292160.636387] exe[358522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b94a97dff50 ax:a si:ffffffffff600010 di:0 [2292160.681086] exe[358522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b94a97dff50 ax:a si:ffffffffff600010 di:0 [2502363.986497] exe[766510]: segfault at 14ac3bc ip 0000000000465f7b sp 00007f2c5367c808 error 6 in syz-executor[401000+ad000] [2502363.999679] Code: 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 <64> 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 [2934093.084000] exe[411236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b91716ebf50 ax:a si:ffffffffff600010 di:0 [2934093.165002] exe[409093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b917170cf50 ax:a si:ffffffffff600010 di:0 [2934144.861198] exe[414212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b29075c0f50 ax:a si:ffffffffff600010 di:0 [2934144.892998] exe[414743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b29075e1f50 ax:a si:ffffffffff600010 di:0 [2935208.015967] exe[446244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b979030df50 ax:a si:ffffffffff600010 di:0 [2935208.153969] exe[412907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b979032ef50 ax:a si:ffffffffff600010 di:0 [2936392.021380] exe[565979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b56f4c5df50 ax:a si:ffffffffff600010 di:0 [2936392.073107] exe[566101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b56f4c7ef50 ax:a si:ffffffffff600010 di:0 [2936415.810203] exe[565945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b590fa86f50 ax:a si:ffffffffff600010 di:0 [2936415.849256] exe[565945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b590fac8f50 ax:a si:ffffffffff600010 di:0 [2937032.898395] exe[611686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b1bf4831f50 ax:a si:ffffffffff600010 di:0 [2937032.949394] exe[611670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b1bf4852f50 ax:a si:ffffffffff600010 di:0 [2938031.768754] exe[672091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b5e60f46f50 ax:a si:ffffffffff600010 di:0 [2938031.895405] exe[672822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b5e60f67f50 ax:a si:ffffffffff600010 di:0 [2940151.487303] exe[844021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b996302ff50 ax:a si:ffffffffff600010 di:0 [2940151.628106] exe[843773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b9963050f50 ax:a si:ffffffffff600010 di:0 [2943895.526130] exe[154380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b7c3394df50 ax:a si:ffffffffff600010 di:0 [2943895.620457] exe[152449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4054b9 cs:33 sp:2b7c3396ef50 ax:a si:ffffffffff600010 di:0 [3767011.369866] exe[802227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad4664fcfb0 ax:2ad4664fd040 si:ffffffffff600000 di:4cd29f [3767011.761802] exe[802837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad4664fcfb0 ax:2ad4664fd040 si:ffffffffff600000 di:4cd29f [3767153.728982] exe[809908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b196432efa8 ax:0 si:1ff di:ffffffffff600000 [3767153.788061] exe[810470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b196434ffa8 ax:0 si:1ff di:ffffffffff600000 [3771494.764778] exe[28457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2c9d9cefa8 ax:0 si:1ff di:ffffffffff600000 [3771494.880337] exe[28457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2c9d9effa8 ax:0 si:1ff di:ffffffffff600000 [3771528.266645] exe[115794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b1e1d688fb0 ax:2b1e1d689040 si:ffffffffff600000 di:4cd29f [3771528.637202] exe[110621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b1e1d688fb0 ax:2b1e1d689040 si:ffffffffff600000 di:4cd29f [3775531.181915] exe[419594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad76904b908 ax:20 si:2ad76904be28 di:ffffffffff600000 [3775532.204504] exe[419765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad76906c908 ax:20 si:2ad76906ce28 di:ffffffffff600000 [3779241.220500] exe[582656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2f2b280908 ax:20 si:2b2f2b280e28 di:ffffffffff600000 [3779241.267852] exe[580483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2f2b280908 ax:20 si:2b2f2b280e28 di:ffffffffff600000 [3779250.123883] exe[580189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab73c2da908 ax:20 si:2ab73c2dae28 di:ffffffffff600000 [3779250.446914] exe[582232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab73c2da908 ax:20 si:2ab73c2dae28 di:ffffffffff600000 [3779250.626218] exe[580605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab73c2da908 ax:20 si:2ab73c2dae28 di:ffffffffff600000 [3779585.345156] exe[581613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab73c2da908 ax:28 si:2ab73c2dae28 di:ffffffffff600000 [3779585.418698] exe[719596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7542aa4fa8 ax:0 si:1ff di:ffffffffff600000 [3779585.468636] exe[582814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab73c2da908 ax:28 si:2ab73c2dae28 di:ffffffffff600000 [3779585.768334] exe[719370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7542aa4fa8 ax:0 si:1ff di:ffffffffff600000 [3779763.879594] exe[729555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5eadd55908 ax:28 si:2b5eadd55e28 di:ffffffffff600000 [3779846.811308] exe[580396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aea26924fa8 ax:0 si:1ff di:ffffffffff600000 [3779846.928911] exe[585545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aea26945fa8 ax:0 si:1ff di:ffffffffff600000 [3779969.227190] exe[722501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9cfd09afb0 ax:2b9cfd09b040 si:ffffffffff600000 di:4cd29f [3779969.365725] exe[722561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9cfd09afb0 ax:2b9cfd09b040 si:ffffffffff600000 di:4cd29f [3780118.648919] exe[748596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b4f9829ffb0 ax:2b4f982a0040 si:ffffffffff600000 di:4cd29f [3780118.698237] exe[745481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b4f9829ffb0 ax:2b4f982a0040 si:ffffffffff600000 di:4cd29f [3780233.945823] exe[754327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b399c919fb0 ax:2b399c91a040 si:ffffffffff600000 di:4cd29f [3780234.303990] exe[753985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b399c919fb0 ax:2b399c91a040 si:ffffffffff600000 di:4cd29f [3780300.488851] exe[758890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad9cc5bdfb0 ax:2ad9cc5be040 si:ffffffffff600000 di:4cd29f [3780300.614747] exe[747152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad9cc5bdfb0 ax:2ad9cc5be040 si:ffffffffff600000 di:4cd29f [3780800.701412] exe[785356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b43e6a52fb0 ax:2b43e6a53040 si:ffffffffff600000 di:4cd29f [3780800.746829] exe[783000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b43e6a52fb0 ax:2b43e6a53040 si:ffffffffff600000 di:4cd29f [3782097.527524] exe[867885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2abc926c1fb0 ax:2abc926c2040 si:ffffffffff600000 di:4cd29f [3782097.585285] exe[867730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2abc926c1fb0 ax:2abc926c2040 si:ffffffffff600000 di:4cd29f [3782678.955080] exe[919199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6961480fb0 ax:2b6961481040 si:ffffffffff600000 di:4cd29f [3782679.002875] exe[922517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6961480fb0 ax:2b6961481040 si:ffffffffff600000 di:4cd29f [3792500.767364] exe[511607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b94ff6f9908 ax:20 si:2b94ff6f9e28 di:ffffffffff600000 [3792501.099801] exe[511816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b94ff6f9908 ax:20 si:2b94ff6f9e28 di:ffffffffff600000 [3797582.293023] exe[839670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6c0ac44d38 ax:2b6c0ac44d60 si:ffffffffff600000 di:2b6c0ac44d60 [3797582.382113] exe[839330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6c0ac44d38 ax:2b6c0ac44d60 si:ffffffffff600000 di:2b6c0ac44d60 [3797610.365569] exe[843303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b870948fd38 ax:2b870948fd60 si:ffffffffff600000 di:2b870948fd60 [3797610.429915] exe[843303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b870948fd38 ax:2b870948fd60 si:ffffffffff600000 di:2b870948fd60 [3797904.956269] exe[862933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5397b5dd38 ax:2b5397b5dd60 si:ffffffffff600000 di:2b5397b5dd60 [3797905.011390] exe[862933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5397b5dd38 ax:2b5397b5dd60 si:ffffffffff600000 di:2b5397b5dd60 [3798067.580912] exe[872430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b824bb35d38 ax:2b824bb35d60 si:ffffffffff600000 di:2b824bb35d60 [3798067.733284] exe[872324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b824bb35d38 ax:2b824bb35d60 si:ffffffffff600000 di:2b824bb35d60 [3798248.219790] exe[883268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae1e8735d38 ax:2ae1e8735d60 si:ffffffffff600000 di:2ae1e8735d60 [3798248.350204] exe[883083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae1e8735d38 ax:2ae1e8735d60 si:ffffffffff600000 di:2ae1e8735d60 [3798249.704102] exe[884317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae1e8735d38 ax:2ae1e8735d60 si:ffffffffff600000 di:2ae1e8735d60 [3798251.190693] exe[881557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae1e8735d38 ax:2ae1e8735d60 si:ffffffffff600000 di:2ae1e8735d60 [3798252.861869] exe[884442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae1e8735d38 ax:2ae1e8735d60 si:ffffffffff600000 di:2ae1e8735d60 [3798323.363665] exe[892243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4c5c90ad38 ax:2b4c5c90ad60 si:ffffffffff600000 di:2b4c5c90ad60 [3798323.847777] exe[892286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4c5c90ad38 ax:2b4c5c90ad60 si:ffffffffff600000 di:2b4c5c90ad60 [3798331.703446] exe[892782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aea3feebd38 ax:2aea3feebd60 si:ffffffffff600000 di:2aea3feebd60 [3798332.132467] exe[892792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aea3feebd38 ax:2aea3feebd60 si:ffffffffff600000 di:2aea3feebd60 [3798333.886332] exe[892792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aea3feebd38 ax:2aea3feebd60 si:ffffffffff600000 di:2aea3feebd60 [3798336.100887] exe[893089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aea3feebd38 ax:2aea3feebd60 si:ffffffffff600000 di:2aea3feebd60 [3798337.424674] exe[889910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aea3feebd38 ax:2aea3feebd60 si:ffffffffff600000 di:2aea3feebd60 [3798600.560699] exe[893467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7af8f3cd38 ax:2b7af8f3cd60 si:ffffffffff600000 di:2b7af8f3cd60 [3798600.704075] exe[891857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7af8f3cd38 ax:2b7af8f3cd60 si:ffffffffff600000 di:2b7af8f3cd60 [3798621.420038] exe[906237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b61f541cd38 ax:2b61f541cd60 si:ffffffffff600000 di:2b61f541cd60 [3798621.759575] exe[905557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b61f541cd38 ax:2b61f541cd60 si:ffffffffff600000 di:2b61f541cd60 [3798629.002399] exe[908743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b61f541cd38 ax:2b61f541cd60 si:ffffffffff600000 di:2b61f541cd60 [3798694.858187] exe[901893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6f930ccd38 ax:2b6f930ccd60 si:ffffffffff600000 di:2b6f930ccd60 [3798695.201448] exe[901893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6f930ccd38 ax:2b6f930ccd60 si:ffffffffff600000 di:2b6f930ccd60 [3798864.229197] exe[878689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b1ad6e43d38 ax:2b1ad6e43d60 si:ffffffffff600000 di:2b1ad6e43d60 [3798864.510544] exe[879791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b1ad6e43d38 ax:2b1ad6e43d60 si:ffffffffff600000 di:2b1ad6e43d60 [3798865.291525] exe[920687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b1ad6e43d38 ax:2b1ad6e43d60 si:ffffffffff600000 di:2b1ad6e43d60 [3798991.422683] exe[932259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b92e12aed38 ax:2b92e12aed60 si:ffffffffff600000 di:2b92e12aed60 [3798991.531535] exe[929713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b92e12aed38 ax:2b92e12aed60 si:ffffffffff600000 di:2b92e12aed60 [3799088.650525] exe[934830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0c23629d38 ax:2b0c23629d60 si:ffffffffff600000 di:2b0c23629d60 [3799088.749686] exe[934348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0c23629d38 ax:2b0c23629d60 si:ffffffffff600000 di:2b0c23629d60 [3799302.454741] exe[947287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b3a9f2e5d38 ax:2b3a9f2e5d60 si:ffffffffff600000 di:2b3a9f2e5d60 [3799302.606399] exe[947287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b3a9f2e5d38 ax:2b3a9f2e5d60 si:ffffffffff600000 di:2b3a9f2e5d60 [3800081.260275] exe[994449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac29e4f3908 ax:20 si:2ac29e4f3e28 di:ffffffffff600000 [3800081.602164] exe[994216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac29e4f3908 ax:20 si:2ac29e4f3e28 di:ffffffffff600000 [3801963.458127] exe[125511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af597789fa8 ax:0 si:1ff di:ffffffffff600000 [3801963.811689] exe[127188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af5977aafa8 ax:0 si:1ff di:ffffffffff600000 [3805249.325955] exe[345499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ad70150cd38 ax:2ad70150cd60 si:ffffffffff600000 di:2ad70150cd60 [3805249.391078] exe[343529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ad70150cd38 ax:2ad70150cd60 si:ffffffffff600000 di:2ad70150cd60 [3807281.470710] exe[479617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b25cd3b1908 ax:20 si:2b25cd3b1e28 di:ffffffffff600000 [3807281.657044] exe[485909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b25cd3d2908 ax:20 si:2b25cd3d2e28 di:ffffffffff600000 [3808906.773753] exe[586680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b92f1c3ad38 ax:2b92f1c3ad60 si:ffffffffff600000 di:2b92f1c3ad60 [3808906.820822] exe[587217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b92f1c3ad38 ax:2b92f1c3ad60 si:ffffffffff600000 di:2b92f1c3ad60 [3813785.886301] exe[953574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b68857e5fa8 ax:0 si:1ff di:ffffffffff600000 [3813786.076847] exe[954026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b68857e5fa8 ax:0 si:1ff di:ffffffffff600000 [3813839.955747] exe[953957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2baa0aa91fa8 ax:0 si:1ff di:ffffffffff600000 [3813840.296822] exe[954405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2baa0aa91fa8 ax:0 si:1ff di:ffffffffff600000 [3814081.314224] exe[975178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b853989ffa8 ax:0 si:1ff di:ffffffffff600000 [3814081.490807] exe[972711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b853989ffa8 ax:0 si:1ff di:ffffffffff600000 [3814085.102877] exe[950101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0aafae2fa8 ax:0 si:1ff di:ffffffffff600000 [3814085.241482] exe[944891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0aafae2fa8 ax:0 si:1ff di:ffffffffff600000 [3814604.939526] exe[5012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0359064fa8 ax:0 si:1ff di:ffffffffff600000 [3814604.964592] exe[6221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0359064fa8 ax:0 si:1ff di:ffffffffff600000 [3814637.992465] exe[988140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adcd2770fa8 ax:0 si:1ff di:ffffffffff600000 [3814638.034482] exe[984189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adcd2770fa8 ax:0 si:1ff di:ffffffffff600000 [3814642.162661] exe[7309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac6743b9fa8 ax:0 si:1ff di:ffffffffff600000 [3814642.353450] exe[6561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac6743b9fa8 ax:0 si:1ff di:ffffffffff600000 [3814764.528810] exe[17076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b840a0e6fa8 ax:0 si:1ff di:ffffffffff600000 [3814764.558986] exe[12582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b840a0e6fa8 ax:0 si:1ff di:ffffffffff600000 [3815507.486205] exe[71579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2acef2b9dfb0 ax:2acef2b9e040 si:ffffffffff600000 di:4cd29f [3815507.595076] exe[71604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2acef2bbefb0 ax:2acef2bbf040 si:ffffffffff600000 di:4cd29f [3815637.316485] exe[71786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2c982bffb0 ax:2b2c982c0040 si:ffffffffff600000 di:4cd29f [3815637.807162] exe[73200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2c982bffb0 ax:2b2c982c0040 si:ffffffffff600000 di:4cd29f [3815638.608652] exe[89011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2c982bffb0 ax:2b2c982c0040 si:ffffffffff600000 di:4cd29f [3815639.104055] exe[90337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2c982bffb0 ax:2b2c982c0040 si:ffffffffff600000 di:4cd29f [3815639.677766] exe[71579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2c982bffb0 ax:2b2c982c0040 si:ffffffffff600000 di:4cd29f [3815640.193624] exe[90158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2c982bffb0 ax:2b2c982c0040 si:ffffffffff600000 di:4cd29f [3815640.696605] exe[71685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2c982bffb0 ax:2b2c982c0040 si:ffffffffff600000 di:4cd29f [3815641.148224] exe[73356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2c982bffb0 ax:2b2c982c0040 si:ffffffffff600000 di:4cd29f [3816969.231373] exe[214674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad6497d8908 ax:20 si:2ad6497d8e28 di:ffffffffff600000 [3816969.866355] exe[213942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad6497d8908 ax:20 si:2ad6497d8e28 di:ffffffffff600000 [3817154.034253] exe[233452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b1ffe465fb0 ax:2b1ffe466040 si:ffffffffff600000 di:4cd29f [3817154.600218] exe[233452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b1ffe465fb0 ax:2b1ffe466040 si:ffffffffff600000 di:4cd29f [3817169.419669] exe[214682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8f0d68b908 ax:20 si:2b8f0d68be28 di:ffffffffff600000 [3817170.114477] exe[220122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8f0d6ac908 ax:20 si:2b8f0d6ace28 di:ffffffffff600000 [3818302.853473] exe[293212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1e689cd908 ax:20 si:2b1e689cde28 di:ffffffffff600000 [3818303.335936] exe[293212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1e689cd908 ax:20 si:2b1e689cde28 di:ffffffffff600000 [3821542.825999] exe[459466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9da25ffd38 ax:2b9da25ffd60 si:ffffffffff600000 di:2b9da25ffd60 [3821542.878628] exe[478652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9da25ffd38 ax:2b9da25ffd60 si:ffffffffff600000 di:2b9da25ffd60 [3822761.357510] exe[585326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b446530ed38 ax:2b446530ed60 si:ffffffffff600000 di:2b446530ed60 [3822761.396380] exe[585424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b446530ed38 ax:2b446530ed60 si:ffffffffff600000 di:2b446530ed60 [3822905.780228] exe[587658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9fff7dbd38 ax:2b9fff7dbd60 si:ffffffffff600000 di:2b9fff7dbd60 [3822905.823954] exe[608364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9fff7dbd38 ax:2b9fff7dbd60 si:ffffffffff600000 di:2b9fff7dbd60 [3823620.449118] exe[622238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9114744d38 ax:2b9114744d60 si:ffffffffff600000 di:2b9114744d60 [3823620.496260] exe[660882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9114744d38 ax:2b9114744d60 si:ffffffffff600000 di:2b9114744d60 [3824636.629095] exe[740248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9f773f7d38 ax:2b9f773f7d60 si:ffffffffff600000 di:2b9f773f7d60 [3824636.696080] exe[740663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9f77418d38 ax:2b9f77418d60 si:ffffffffff600000 di:2b9f77418d60 [3827841.369344] exe[980217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab789bfdd38 ax:2ab789bfdd60 si:ffffffffff600000 di:2ab789bfdd60 [3827841.413815] exe[983559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab789bfdd38 ax:2ab789bfdd60 si:ffffffffff600000 di:2ab789bfdd60 [3827841.542514] exe[873027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab789bfdd38 ax:2ab789bfdd60 si:ffffffffff600000 di:2ab789bfdd60 [3827841.670922] exe[944914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab789bfdd38 ax:2ab789bfdd60 si:ffffffffff600000 di:2ab789bfdd60 [3827841.766995] exe[982447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab789bfdd38 ax:2ab789bfdd60 si:ffffffffff600000 di:2ab789bfdd60 [3829657.209645] exe[955720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8492b5c908 ax:20 si:2b8492b5ce28 di:ffffffffff600000 [3829657.286864] exe[974673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8492b5c908 ax:20 si:2b8492b5ce28 di:ffffffffff600000 [3830601.094141] exe[139066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab47611bd38 ax:2ab47611bd60 si:ffffffffff600000 di:2ab47611bd60 [3830601.147530] exe[128984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab47611bd38 ax:2ab47611bd60 si:ffffffffff600000 di:2ab47611bd60 [3830861.478472] exe[168043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac08ba6ad38 ax:2ac08ba6ad60 si:ffffffffff600000 di:2ac08ba6ad60 [3830861.554597] exe[166860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac08ba6ad38 ax:2ac08ba6ad60 si:ffffffffff600000 di:2ac08ba6ad60 [3831256.990902] exe[198134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b970b8f7d38 ax:2b970b8f7d60 si:ffffffffff600000 di:2b970b8f7d60 [3831257.083422] exe[198172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b970b8f7d38 ax:2b970b8f7d60 si:ffffffffff600000 di:2b970b8f7d60 [3831294.323937] exe[195849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0082b68d38 ax:2b0082b68d60 si:ffffffffff600000 di:2b0082b68d60 [3831294.371601] exe[195854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0082b68d38 ax:2b0082b68d60 si:ffffffffff600000 di:2b0082b68d60 [3831482.307991] exe[204708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5ef0357d38 ax:2b5ef0357d60 si:ffffffffff600000 di:2b5ef0357d60 [3831482.436352] exe[204347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5ef0357d38 ax:2b5ef0357d60 si:ffffffffff600000 di:2b5ef0357d60 [3832232.680935] exe[235970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b451dfc1908 ax:20 si:2b451dfc1e28 di:ffffffffff600000 [3832232.758865] exe[229159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b451dfe2908 ax:20 si:2b451dfe2e28 di:ffffffffff600000 [3832480.983891] exe[249600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af29ccbafb0 ax:2af29ccbb040 si:ffffffffff600000 di:4cd29f [3832481.118775] exe[249986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af29ccfcfb0 ax:2af29ccfd040 si:ffffffffff600000 di:4cd29f [3833896.727274] exe[343705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adf5845ad38 ax:2adf5845ad60 si:ffffffffff600000 di:2adf5845ad60 [3833896.781554] exe[344712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adf5845ad38 ax:2adf5845ad60 si:ffffffffff600000 di:2adf5845ad60 [3833964.438264] exe[351750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aabdca26d38 ax:2aabdca26d60 si:ffffffffff600000 di:2aabdca26d60 [3833964.514020] exe[351728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aabdca26d38 ax:2aabdca26d60 si:ffffffffff600000 di:2aabdca26d60 [3834500.909612] exe[388954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b308faebfa8 ax:0 si:1ff di:ffffffffff600000 [3834501.615313] exe[388993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b308fb2dfa8 ax:0 si:1ff di:ffffffffff600000 [3835073.008434] exe[427266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abf011cffa8 ax:0 si:1ff di:ffffffffff600000 [3835073.090881] exe[426967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abf011cffa8 ax:0 si:1ff di:ffffffffff600000 [3835104.488571] exe[419171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4504f20fa8 ax:0 si:1ff di:ffffffffff600000 [3835104.544616] exe[419171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4504f20fa8 ax:0 si:1ff di:ffffffffff600000 [3835376.319443] exe[450273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b01395ebfa8 ax:0 si:1ff di:ffffffffff600000 [3835376.443142] exe[449746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b01395ebfa8 ax:0 si:1ff di:ffffffffff600000 [3835391.168047] exe[442732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4420fcdfa8 ax:0 si:1ff di:ffffffffff600000 [3835391.256939] exe[442732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4420fcdfa8 ax:0 si:1ff di:ffffffffff600000 [3835396.196592] exe[449810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8a38fc4fa8 ax:0 si:1ff di:ffffffffff600000 [3835396.269683] exe[449746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8a38fc4fa8 ax:0 si:1ff di:ffffffffff600000 [3835397.727494] exe[453614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b92ff51afa8 ax:0 si:1ff di:ffffffffff600000 [3835397.994084] exe[445824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b92ff51afa8 ax:0 si:1ff di:ffffffffff600000 [3835607.074899] exe[463047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b76600fefa8 ax:0 si:1ff di:ffffffffff600000 [3835607.149585] exe[462961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b76600fefa8 ax:0 si:1ff di:ffffffffff600000 [3835610.182247] exe[464938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af74297efa8 ax:0 si:1ff di:ffffffffff600000 [3835610.446695] exe[464214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af74297efa8 ax:0 si:1ff di:ffffffffff600000 [3835631.616760] exe[467189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7558201fa8 ax:0 si:1ff di:ffffffffff600000 [3835631.789589] exe[466991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7558201fa8 ax:0 si:1ff di:ffffffffff600000 [3835635.568456] exe[467601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad3ee2bafa8 ax:0 si:1ff di:ffffffffff600000 [3835635.864442] exe[467560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad3ee2bafa8 ax:0 si:1ff di:ffffffffff600000 [3835936.563753] exe[481621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b194e01ffa8 ax:0 si:1ff di:ffffffffff600000 [3835936.628032] exe[482224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b194e01ffa8 ax:0 si:1ff di:ffffffffff600000 [3835937.398130] exe[481603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b194e01ffa8 ax:0 si:1ff di:ffffffffff600000 [3835937.589941] exe[482738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b194e01ffa8 ax:0 si:1ff di:ffffffffff600000 [3836832.641805] exe[532887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b63eb332fb0 ax:2b63eb333040 si:ffffffffff600000 di:4cd29f [3836832.918360] exe[532945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b63eb332fb0 ax:2b63eb333040 si:ffffffffff600000 di:4cd29f [3837631.515952] exe[583660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2ebe6cafa8 ax:0 si:1ff di:ffffffffff600000 [3837631.576382] exe[584717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2ebe6cafa8 ax:0 si:1ff di:ffffffffff600000 [3837632.594374] exe[583660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2ebe6cafa8 ax:0 si:1ff di:ffffffffff600000 [3837632.652084] exe[591747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2ebe6cafa8 ax:0 si:1ff di:ffffffffff600000 [3837697.565078] exe[613488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b30dec45fa8 ax:0 si:1ff di:ffffffffff600000 [3837697.840216] exe[613561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b30dec45fa8 ax:0 si:1ff di:ffffffffff600000 [3838715.052014] exe[691429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aefedacb908 ax:20 si:2aefedacbe28 di:ffffffffff600000 [3838715.441774] exe[691395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aefedacb908 ax:20 si:2aefedacbe28 di:ffffffffff600000 [3839406.045724] exe[750954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ad36f7fa8 ax:0 si:1ff di:ffffffffff600000 [3839406.150847] exe[751171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ad36f7fa8 ax:0 si:1ff di:ffffffffff600000 [3839470.431495] exe[751826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b30dec45d38 ax:2b30dec45d60 si:ffffffffff600000 di:2b30dec45d60 [3839470.567561] exe[734222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b30dec45d38 ax:2b30dec45d60 si:ffffffffff600000 di:2b30dec45d60 [3839665.898809] exe[758617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae29ac6dd38 ax:2ae29ac6dd60 si:ffffffffff600000 di:2ae29ac6dd60 [3839666.340217] exe[763093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae29ac6dd38 ax:2ae29ac6dd60 si:ffffffffff600000 di:2ae29ac6dd60 [3839666.811947] exe[759189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae29ac6dd38 ax:2ae29ac6dd60 si:ffffffffff600000 di:2ae29ac6dd60 [3839711.809525] exe[770021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ad36f7908 ax:20 si:2b9ad36f7e28 di:ffffffffff600000 [3839711.957290] exe[769543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ad36f7908 ax:20 si:2b9ad36f7e28 di:ffffffffff600000 [3839713.188015] exe[770172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ad36f7908 ax:20 si:2b9ad36f7e28 di:ffffffffff600000 [3839714.421242] exe[762855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ad36f7908 ax:20 si:2b9ad36f7e28 di:ffffffffff600000 [3839715.500021] exe[762855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ad36f7908 ax:20 si:2b9ad36f7e28 di:ffffffffff600000 [3839715.761522] exe[770342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac0995a0908 ax:20 si:2ac0995a0e28 di:ffffffffff600000 [3839715.887894] exe[770226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac0995a0908 ax:20 si:2ac0995a0e28 di:ffffffffff600000 [3839849.620435] exe[777811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae29ac6dd38 ax:2ae29ac6dd60 si:ffffffffff600000 di:2ae29ac6dd60 [3839850.180175] exe[777841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae29ac6dd38 ax:2ae29ac6dd60 si:ffffffffff600000 di:2ae29ac6dd60 [3839930.089072] exe[779811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2c119db908 ax:20 si:2b2c119dbe28 di:ffffffffff600000 [3839930.372843] exe[779870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2c119db908 ax:20 si:2b2c119dbe28 di:ffffffffff600000 [3839931.979062] exe[778805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2c119db908 ax:20 si:2b2c119dbe28 di:ffffffffff600000 [3839933.604590] exe[778814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2c119db908 ax:20 si:2b2c119dbe28 di:ffffffffff600000 [3839935.531581] exe[782745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2c119db908 ax:20 si:2b2c119dbe28 di:ffffffffff600000 [3840016.916452] exe[782954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aab07c53fb0 ax:2aab07c54040 si:ffffffffff600000 di:4cd29f [3840017.499217] exe[783599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aab07c53fb0 ax:2aab07c54040 si:ffffffffff600000 di:4cd29f [3840077.036121] exe[770383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac5ce6c1908 ax:20 si:2ac5ce6c1e28 di:ffffffffff600000 [3840077.267237] exe[784456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac5ce6c1908 ax:20 si:2ac5ce6c1e28 di:ffffffffff600000 [3840291.638361] exe[796230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b50b4c1f908 ax:20 si:2b50b4c1fe28 di:ffffffffff600000 [3840292.066345] exe[801592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b50b4c1f908 ax:20 si:2b50b4c1fe28 di:ffffffffff600000 [3840297.204473] exe[803436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b476f2f6908 ax:20 si:2b476f2f6e28 di:ffffffffff600000 [3840297.519249] exe[803601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b476f2f6908 ax:20 si:2b476f2f6e28 di:ffffffffff600000 [3842589.684758] exe[962993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba2bf88a908 ax:20 si:2ba2bf88ae28 di:ffffffffff600000 [3842589.791996] exe[961277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba2bf88a908 ax:20 si:2ba2bf88ae28 di:ffffffffff600000 [3842761.538146] exe[975217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aab9dddcd38 ax:2aab9dddcd60 si:ffffffffff600000 di:2aab9dddcd60 [3842761.651303] exe[975217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aab9dddcd38 ax:2aab9dddcd60 si:ffffffffff600000 di:2aab9dddcd60 [3842936.321455] exe[988736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad6b2853908 ax:20 si:2ad6b2853e28 di:ffffffffff600000 [3842936.727860] exe[988519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad6b2853908 ax:20 si:2ad6b2853e28 di:ffffffffff600000 [3842939.392034] exe[984217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad6b2853908 ax:20 si:2ad6b2853e28 di:ffffffffff600000 [3842942.489734] exe[989780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad6b2853908 ax:20 si:2ad6b2853e28 di:ffffffffff600000 [3842944.910443] exe[990126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad6b2853908 ax:20 si:2ad6b2853e28 di:ffffffffff600000 [3843071.346567] exe[999928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aab9dddc908 ax:20 si:2aab9dddce28 di:ffffffffff600000 [3843071.536523] exe[3191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aab9dddc908 ax:20 si:2aab9dddce28 di:ffffffffff600000 [3843141.439415] exe[8689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b56c5f6a908 ax:20 si:2b56c5f6ae28 di:ffffffffff600000 [3843141.560629] exe[5685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b56c5f6a908 ax:20 si:2b56c5f6ae28 di:ffffffffff600000 [3843142.135112] exe[8659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b56c5f6a908 ax:20 si:2b56c5f6ae28 di:ffffffffff600000 [3843142.526420] exe[8804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b56c5f6a908 ax:20 si:2b56c5f6ae28 di:ffffffffff600000 [3843143.332770] exe[8872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b56c5f6a908 ax:20 si:2b56c5f6ae28 di:ffffffffff600000 [3843143.460787] exe[5624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae88fd2f908 ax:20 si:2ae88fd2fe28 di:ffffffffff600000 [3843143.530866] exe[3505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae88fd2f908 ax:20 si:2ae88fd2fe28 di:ffffffffff600000 [3843149.906259] exe[9376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843150.026731] exe[8278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843150.444578] exe[9381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843150.713052] exe[8908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843151.266896] exe[9119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843151.496270] exe[9356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843151.940022] exe[8732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843152.009738] exe[8876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843159.437178] exe[9004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843159.684605] exe[8596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843160.473923] exe[9459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843160.866821] exe[6872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843161.476707] exe[7622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843161.611632] exe[6604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843162.397075] exe[7499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843162.706774] exe[3932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843166.585602] exe[8596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843167.000921] exe[8458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843168.154609] exe[9002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843168.471694] exe[8725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843173.022040] exe[4042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:28 si:2b701fb2fe28 di:ffffffffff600000 [3843173.357046] exe[3825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:28 si:2b701fb50e28 di:ffffffffff600000 [3843174.393506] exe[4462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843174.587040] exe[3927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843175.210056] exe[3825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843175.872460] exe[6724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843178.073379] exe[940462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ba5ea113fb0 ax:2ba5ea114040 si:ffffffffff600000 di:4cd29f [3843178.198312] exe[859208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ba5ea134fb0 ax:2ba5ea135040 si:ffffffffff600000 di:4cd29f [3843183.077320] exe[8694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843183.246270] exe[7622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843246.789207] exe[7243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b50b4c1f908 ax:20 si:2b50b4c1fe28 di:ffffffffff600000 [3843246.856539] exe[7865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b50b4c1f908 ax:20 si:2b50b4c1fe28 di:ffffffffff600000 [3843322.899384] exe[18657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b517ce48908 ax:20 si:2b517ce48e28 di:ffffffffff600000 [3843323.028438] exe[16468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b517ce48908 ax:20 si:2b517ce48e28 di:ffffffffff600000 [3843426.839260] exe[26358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b345a0a2908 ax:20 si:2b345a0a2e28 di:ffffffffff600000 [3843427.044909] exe[26490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b345a0a2908 ax:20 si:2b345a0a2e28 di:ffffffffff600000 [3843493.556096] exe[17486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b50b4c1f908 ax:20 si:2b50b4c1fe28 di:ffffffffff600000 [3843494.104527] exe[24510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b50b4c1f908 ax:20 si:2b50b4c1fe28 di:ffffffffff600000 [3843537.417572] exe[34679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843542.635231] exe[11115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843543.417507] exe[34608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843544.801545] exe[11025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843545.166811] exe[34615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843546.786337] exe[34767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843547.582263] exe[34779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843550.578473] exe[11188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:28 si:2b701fb2fe28 di:ffffffffff600000 [3843551.627044] exe[34621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:28 si:2b701fb2fe28 di:ffffffffff600000 [3843552.791108] exe[5992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843553.029343] exe[5143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843554.653933] exe[11040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843555.377400] exe[15636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843561.324282] exe[34679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843562.281606] exe[36479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843563.061639] exe[8719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843563.867999] exe[9495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843566.411566] exe[35239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843566.727429] exe[34753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843567.879681] exe[4426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843568.342925] exe[4426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843569.446874] exe[35426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843570.183175] exe[11179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843571.894045] exe[34633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843572.200188] exe[34545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843573.796967] exe[32928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843574.005086] exe[8361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843574.582206] exe[34621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843575.070370] exe[34608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843576.168523] exe[35283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843576.885070] exe[37062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843578.620010] exe[36169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843578.911830] exe[36169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843580.233452] exe[34956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843580.585832] exe[35283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843581.246035] exe[8299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843581.308299] exe[9495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843585.789884] exe[36479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843586.475909] exe[34812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb71908 ax:20 si:2b701fb71e28 di:ffffffffff600000 [3843591.111238] exe[38208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843592.179976] exe[38537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843594.583080] exe[38763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843595.147099] exe[38340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843597.119962] exe[38774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843597.901566] exe[38679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843598.302732] exe[33921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b517ce48908 ax:20 si:2b517ce48e28 di:ffffffffff600000 [3843598.596005] exe[36337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b517ce48908 ax:20 si:2b517ce48e28 di:ffffffffff600000 [3843599.434617] exe[37672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adb4a0e1908 ax:20 si:2adb4a0e1e28 di:ffffffffff600000 [3843599.928185] exe[37823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adb4a0e1908 ax:20 si:2adb4a0e1e28 di:ffffffffff600000 [3843600.253126] exe[33677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adb4a0e1908 ax:20 si:2adb4a0e1e28 di:ffffffffff600000 [3843600.392208] exe[38667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843601.024500] exe[38958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843601.142255] exe[33354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adb4a0e1908 ax:20 si:2adb4a0e1e28 di:ffffffffff600000 [3843602.748759] warn_bad_vsyscall: 2 callbacks suppressed [3843602.748762] exe[39317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843607.223293] exe[37936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843607.468470] exe[37911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb71908 ax:20 si:2b701fb71e28 di:ffffffffff600000 [3843608.742646] exe[38905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843609.747662] exe[38530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843615.280556] exe[38208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843615.969793] exe[37619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843618.125717] exe[38222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843619.143394] exe[37835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843620.467188] exe[40081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843620.761719] exe[38759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843620.804525] exe[10174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b50fcc15908 ax:20 si:2b50fcc15e28 di:ffffffffff600000 [3843620.945016] exe[39363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b50fcc15908 ax:20 si:2b50fcc15e28 di:ffffffffff600000 [3843621.845771] exe[38864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843622.135973] exe[37957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843623.575314] exe[38613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843623.876703] exe[38351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843624.882028] exe[37920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843625.355039] exe[37920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843626.300899] exe[40026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843626.501378] exe[38864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843627.572721] exe[37911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843627.829149] exe[38222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843629.531319] exe[38430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb51908 ax:20 si:2b701fb51e28 di:ffffffffff600000 [3843630.176329] exe[38853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb51908 ax:20 si:2b701fb51e28 di:ffffffffff600000 [3843631.105344] exe[41115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843631.515510] exe[40324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843632.401002] exe[39188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843632.468091] exe[39229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843637.060927] exe[40598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843637.875822] exe[40363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843643.627000] exe[37619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843643.852847] exe[38208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843644.802640] exe[38208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843645.013120] exe[38208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843645.918899] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843645.947137] exe[38493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aed5bde7908 ax:20 si:2aed5bde7e28 di:ffffffffff600000 [3843646.163347] exe[35317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aed5bde7908 ax:20 si:2aed5bde7e28 di:ffffffffff600000 [3843646.204915] exe[40750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843647.335686] exe[42531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843648.440491] exe[42409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843650.169524] exe[37623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843650.585183] exe[37693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843651.621092] exe[41386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843652.050623] exe[40750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843653.311149] exe[42568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843653.850192] exe[42541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843655.590582] exe[42814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843656.030124] exe[42620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843657.647829] exe[37834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843658.176772] exe[38537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843659.834546] exe[43393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843660.496419] exe[42912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843660.856997] exe[40217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843661.618508] exe[42247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843663.822134] exe[42455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843663.994169] exe[43599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843664.804672] exe[39888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843664.939952] exe[39945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843666.074555] exe[43818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843666.226696] exe[42416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843667.143479] exe[43709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843667.350916] exe[43357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843668.323083] exe[43292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843668.545979] exe[42771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843669.541007] exe[43527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843669.871068] exe[39945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843671.341364] exe[44167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843671.580105] exe[40005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843673.224204] exe[44308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:28 si:2b701fb2fe28 di:ffffffffff600000 [3843673.497524] exe[44328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:28 si:2b701fb2fe28 di:ffffffffff600000 [3843674.358142] exe[41989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843674.768602] exe[39945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843679.825848] exe[37834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843680.133600] exe[38524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843681.561914] exe[44896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843681.804034] exe[44915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843682.957218] exe[44481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843683.221494] exe[44451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843690.265432] exe[37941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843690.400691] exe[37693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843699.104956] exe[38905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843699.388933] exe[38913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843700.487437] exe[42777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843701.027601] exe[45681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843702.773305] exe[38691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843703.554967] exe[37693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843704.059441] exe[44472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843704.259568] exe[43994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb50908 ax:20 si:2b701fb50e28 di:ffffffffff600000 [3843705.017754] exe[44868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843705.269357] exe[43393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3843870.741534] exe[52946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b919fbf8908 ax:20 si:2b919fbf8e28 di:ffffffffff600000 [3843870.896707] exe[54788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b919fbf8908 ax:20 si:2b919fbf8e28 di:ffffffffff600000 [3844077.776190] exe[50267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8ee293a908 ax:20 si:2b8ee293ae28 di:ffffffffff600000 [3844078.058505] exe[50102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8ee293a908 ax:20 si:2b8ee293ae28 di:ffffffffff600000 [3844209.282094] exe[75308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8dc2fc3908 ax:20 si:2b8dc2fc3e28 di:ffffffffff600000 [3844209.512133] exe[74449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8dc2fc3908 ax:20 si:2b8dc2fc3e28 di:ffffffffff600000 [3844414.602122] exe[85233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8dc2fc3908 ax:20 si:2b8dc2fc3e28 di:ffffffffff600000 [3844414.664783] exe[80401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b701fb2f908 ax:20 si:2b701fb2fe28 di:ffffffffff600000 [3844971.521281] exe[126258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af1ee1ee908 ax:20 si:2af1ee1eee28 di:ffffffffff600000 [3844971.615638] exe[126398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af1ee1ee908 ax:20 si:2af1ee1eee28 di:ffffffffff600000 [3844986.595506] exe[116665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af4a3258908 ax:20 si:2af4a3258e28 di:ffffffffff600000 [3844986.842102] exe[116061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af4a32bb908 ax:20 si:2af4a32bbe28 di:ffffffffff600000 [3846671.062702] exe[225424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac791d11908 ax:20 si:2ac791d11e28 di:ffffffffff600000 [3846671.271619] exe[227108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac791d11908 ax:20 si:2ac791d11e28 di:ffffffffff600000 [3849082.986586] exe[384165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba5cc274908 ax:20 si:2ba5cc274e28 di:ffffffffff600000 [3849083.024804] exe[384348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba5cc274908 ax:20 si:2ba5cc274e28 di:ffffffffff600000 [3849122.864890] exe[406073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aac4bf23908 ax:20 si:2aac4bf23e28 di:ffffffffff600000 [3849122.904037] exe[406161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aac4bf23908 ax:20 si:2aac4bf23e28 di:ffffffffff600000 [3849144.439138] exe[407516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9c699bd908 ax:20 si:2b9c699bde28 di:ffffffffff600000 [3849144.486809] exe[407511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9c699bd908 ax:20 si:2b9c699bde28 di:ffffffffff600000 [3849430.632068] exe[430364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b73d2640908 ax:20 si:2b73d2640e28 di:ffffffffff600000 [3849430.676589] exe[430364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b73d2640908 ax:20 si:2b73d2640e28 di:ffffffffff600000 [3849506.169142] exe[435807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aecb44a6908 ax:20 si:2aecb44a6e28 di:ffffffffff600000 [3849506.215908] exe[436376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aecb44a6908 ax:20 si:2aecb44a6e28 di:ffffffffff600000 [3849541.571857] exe[438583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b92eb023908 ax:20 si:2b92eb023e28 di:ffffffffff600000 [3849541.640580] exe[438566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b92eb023908 ax:20 si:2b92eb023e28 di:ffffffffff600000 [3849573.246625] exe[441033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b90790a5908 ax:20 si:2b90790a5e28 di:ffffffffff600000 [3849573.520439] exe[441109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b90790a5908 ax:20 si:2b90790a5e28 di:ffffffffff600000 [3849577.320115] exe[442861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b26a4fde908 ax:20 si:2b26a4fdee28 di:ffffffffff600000 [3849577.398760] exe[443270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b26a4fde908 ax:20 si:2b26a4fdee28 di:ffffffffff600000 [3849577.707415] exe[440143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b26a4fde908 ax:20 si:2b26a4fdee28 di:ffffffffff600000 [3849578.318849] exe[443337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b26a4fde908 ax:20 si:2b26a4fdee28 di:ffffffffff600000 [3849578.930312] exe[442831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b26a4fde908 ax:20 si:2b26a4fdee28 di:ffffffffff600000 [3849695.447979] exe[449331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af55b525908 ax:20 si:2af55b525e28 di:ffffffffff600000 [3849695.507160] exe[449331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af55b525908 ax:20 si:2af55b525e28 di:ffffffffff600000 [3849883.869698] exe[454892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2addec8c8908 ax:20 si:2addec8c8e28 di:ffffffffff600000 [3849884.176965] exe[467679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2addec8e9908 ax:20 si:2addec8e9e28 di:ffffffffff600000 [3850366.525395] exe[503467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba5cc274908 ax:20 si:2ba5cc274e28 di:ffffffffff600000 [3850366.627248] exe[504519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba5cc274908 ax:20 si:2ba5cc274e28 di:ffffffffff600000 [3850385.006007] exe[505773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4bf6586908 ax:20 si:2b4bf6586e28 di:ffffffffff600000 [3850385.295964] exe[505008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4bf6586908 ax:20 si:2b4bf6586e28 di:ffffffffff600000 [3850655.663480] exe[524792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b90fe240908 ax:20 si:2b90fe240e28 di:ffffffffff600000 [3850655.783519] exe[523023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b90fe240908 ax:20 si:2b90fe240e28 di:ffffffffff600000 [3850686.351995] exe[525132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b52d374b908 ax:20 si:2b52d374be28 di:ffffffffff600000 [3850686.444314] exe[526146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b52d374b908 ax:20 si:2b52d374be28 di:ffffffffff600000 [3850800.135813] exe[531954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6ccbbf2908 ax:20 si:2b6ccbbf2e28 di:ffffffffff600000 [3850800.306718] exe[533742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6ccbbf2908 ax:20 si:2b6ccbbf2e28 di:ffffffffff600000 [3851126.937989] exe[553042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7846606908 ax:20 si:2b7846606e28 di:ffffffffff600000 [3851127.164840] exe[555553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7846606908 ax:20 si:2b7846606e28 di:ffffffffff600000 [3853534.890556] exe[710711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b59d2378908 ax:20 si:2b59d2378e28 di:ffffffffff600000 [3853535.212838] exe[707494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b59d2399908 ax:20 si:2b59d2399e28 di:ffffffffff600000 [3853558.505126] exe[675907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853558.749496] exe[672305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853647.307591] exe[676059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853647.667801] exe[672064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853648.628372] exe[673103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853649.125825] exe[715504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853649.709782] exe[672302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853650.615918] exe[715409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853651.493515] exe[672160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853652.679510] exe[715409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853653.255330] exe[672160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab9c4aca908 ax:20 si:2ab9c4acae28 di:ffffffffff600000 [3853653.965707] exe[720637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853654.965191] exe[715504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853655.532282] exe[672916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853655.755730] exe[673143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853656.741057] exe[715437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853657.979052] exe[720739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853658.409587] exe[673893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853659.252616] exe[701017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853659.565922] exe[715504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853660.463687] exe[672888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853661.085347] exe[673550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853662.276211] exe[675907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853663.324848] exe[720656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853663.707099] exe[720904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853664.659783] exe[721387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853665.460284] exe[672781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853665.597341] exe[672154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853666.067206] exe[715512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3853666.522971] exe[713644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97c3f64908 ax:20 si:2b97c3f64e28 di:ffffffffff600000 [3854444.728216] exe[674953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adc712d2908 ax:20 si:2adc712d2e28 di:ffffffffff600000 [3854445.003751] exe[674769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adc712d2908 ax:20 si:2adc712d2e28 di:ffffffffff600000 [3854448.644714] exe[717553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854448.889850] exe[689708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854449.030909] exe[679807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854449.309743] exe[692197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854458.922727] exe[680107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854458.956634] exe[717553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854459.364858] exe[674753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:28 si:2b21d112be28 di:ffffffffff600000 [3854459.420836] exe[674753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:28 si:2b21d112be28 di:ffffffffff600000 [3854459.673690] exe[685407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854459.716946] exe[675474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854460.442257] exe[675214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854460.579053] exe[675244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854460.824196] exe[715910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854460.856027] exe[675215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854463.981884] warn_bad_vsyscall: 24 callbacks suppressed [3854463.981888] exe[679739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854464.017433] exe[700483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854464.337315] exe[674936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:28 si:2b21d112be28 di:ffffffffff600000 [3854464.408909] exe[714569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:28 si:2b21d112be28 di:ffffffffff600000 [3854464.570282] exe[675037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854464.602981] exe[675037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854464.707129] exe[689747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:28 si:2b21d112be28 di:ffffffffff600000 [3854464.738576] exe[674851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:28 si:2b21d112be28 di:ffffffffff600000 [3854464.825927] exe[680828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854464.859830] exe[697253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854469.068771] warn_bad_vsyscall: 20 callbacks suppressed [3854469.068775] exe[674717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854469.220379] exe[689203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d114c908 ax:20 si:2b21d114ce28 di:ffffffffff600000 [3854469.780265] exe[715187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:28 si:2b21d112be28 di:ffffffffff600000 [3854469.931517] exe[679209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d116d908 ax:28 si:2b21d116de28 di:ffffffffff600000 [3854470.317453] exe[674746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854470.645859] exe[674753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d114c908 ax:20 si:2b21d114ce28 di:ffffffffff600000 [3854470.903836] exe[674619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854470.962137] exe[689780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854471.262194] exe[689166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:28 si:2b21d112be28 di:ffffffffff600000 [3854471.301851] exe[727202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d114c908 ax:28 si:2b21d114ce28 di:ffffffffff600000 [3854474.078507] warn_bad_vsyscall: 26 callbacks suppressed [3854474.078511] exe[675474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854474.448088] exe[685407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854474.506198] exe[697482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854474.631088] exe[685914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854474.661921] exe[698168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d116d908 ax:20 si:2b21d116de28 di:ffffffffff600000 [3854474.801376] exe[675529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854474.870687] exe[675179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854475.484755] exe[674683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:28 si:2b21d112be28 di:ffffffffff600000 [3854475.648094] exe[675604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d114c908 ax:28 si:2b21d114ce28 di:ffffffffff600000 [3854475.821107] exe[675474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854479.295275] warn_bad_vsyscall: 27 callbacks suppressed [3854479.295278] exe[675596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854479.361390] exe[772209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854479.512846] exe[692226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854479.568446] exe[697482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854479.667584] exe[677024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854479.793531] exe[674932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d116d908 ax:20 si:2b21d116de28 di:ffffffffff600000 [3854480.181740] exe[675596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854480.333432] exe[692197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d114c908 ax:20 si:2b21d114ce28 di:ffffffffff600000 [3854480.644706] exe[676574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:28 si:2b21d112be28 di:ffffffffff600000 [3854480.896308] exe[689780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d114c908 ax:28 si:2b21d114ce28 di:ffffffffff600000 [3854484.340219] warn_bad_vsyscall: 19 callbacks suppressed [3854484.340222] exe[680107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854484.672802] exe[679185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:28 si:2b21d112be28 di:ffffffffff600000 [3854484.739648] exe[675433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d116d908 ax:28 si:2b21d116de28 di:ffffffffff600000 [3854484.962084] exe[674788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854484.991512] exe[674753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854485.232616] exe[676584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854485.328228] exe[689203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854485.805913] exe[680344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d112b908 ax:20 si:2b21d112be28 di:ffffffffff600000 [3854485.873933] exe[680344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d114c908 ax:20 si:2b21d114ce28 di:ffffffffff600000 [3854486.124681] exe[674768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b21d114c908 ax:20 si:2b21d114ce28 di:ffffffffff600000 [3854502.521302] warn_bad_vsyscall: 19 callbacks suppressed [3854502.521306] exe[675179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854502.892403] exe[772397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854503.133906] exe[714842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854503.558207] exe[675433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854504.205391] exe[679185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854504.352015] exe[739653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854504.515122] exe[675020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854504.519493] exe[685407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adc712d2908 ax:20 si:2adc712d2e28 di:ffffffffff600000 [3854504.885677] exe[677061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854505.363222] exe[697482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854507.638078] warn_bad_vsyscall: 4 callbacks suppressed [3854507.638082] exe[677045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854507.938424] exe[677614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854508.218858] exe[674663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854508.704599] exe[677107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854509.087582] exe[781010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854509.384546] exe[764006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854509.811873] exe[674799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afff8c42908 ax:20 si:2afff8c42e28 di:ffffffffff600000 [3854676.687186] exe[789273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b437aa9a908 ax:20 si:2b437aa9ae28 di:ffffffffff600000 [3854676.762728] exe[787917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b437aa9a908 ax:20 si:2b437aa9ae28 di:ffffffffff600000 [3854677.295771] exe[787956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b437aa9a908 ax:20 si:2b437aa9ae28 di:ffffffffff600000 [3854677.554334] exe[789350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b437aa9a908 ax:20 si:2b437aa9ae28 di:ffffffffff600000 [3854679.622393] exe[790235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b437aa9a908 ax:20 si:2b437aa9ae28 di:ffffffffff600000 [3856398.945190] exe[859178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab9c4aca908 ax:20 si:2ab9c4acae28 di:ffffffffff600000 [3856399.474540] exe[861083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab9c4aeb908 ax:20 si:2ab9c4aebe28 di:ffffffffff600000 [3856444.216759] exe[885037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abf0a90f908 ax:20 si:2abf0a90fe28 di:ffffffffff600000 [3857172.244921] exe[931271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8016021908 ax:20 si:2b8016021e28 di:ffffffffff600000 [3857173.128018] exe[931610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8016042908 ax:20 si:2b8016042e28 di:ffffffffff600000 [3858093.218132] exe[8193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0953cc5908 ax:20 si:2b0953cc5e28 di:ffffffffff600000 [3858093.256219] exe[8193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0953cc5908 ax:20 si:2b0953cc5e28 di:ffffffffff600000 [3858917.675054] exe[57248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b403e276908 ax:20 si:2b403e276e28 di:ffffffffff600000 [3858917.976870] exe[57278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b403e2b8908 ax:20 si:2b403e2b8e28 di:ffffffffff600000 [3859532.833590] exe[108411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aac6795ffa8 ax:0 si:1ff di:ffffffffff600000 [3859533.020932] exe[108723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aac6795ffa8 ax:0 si:1ff di:ffffffffff600000 [3860113.820418] exe[181800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b712b4b4d38 ax:2b712b4b4d60 si:ffffffffff600000 di:2b712b4b4d60 [3860114.187832] exe[181649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b712b4d5d38 ax:2b712b4d5d60 si:ffffffffff600000 di:2b712b4d5d60 [3860843.146026] exe[221041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adea1fe2d38 ax:2adea1fe2d60 si:ffffffffff600000 di:2adea1fe2d60 [3860843.438530] exe[219668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adea2003d38 ax:2adea2003d60 si:ffffffffff600000 di:2adea2003d60 [3864365.203133] exe[467247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab348840908 ax:20 si:2ab348840e28 di:ffffffffff600000 [3864365.401573] exe[466962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab348840908 ax:20 si:2ab348840e28 di:ffffffffff600000 [3866283.822453] exe[617394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0e0d5f4908 ax:20 si:2b0e0d5f4e28 di:ffffffffff600000 [3866284.723468] exe[619587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0e0d636908 ax:20 si:2b0e0d636e28 di:ffffffffff600000 [3868778.116482] exe[749853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aac2bbbbfb0 ax:2aac2bbbc040 si:ffffffffff600000 di:4cd29f [3868778.187789] exe[749305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aac2bc1efb0 ax:2aac2bc1f040 si:ffffffffff600000 di:4cd29f [3868868.683329] exe[761173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afe8b6a0908 ax:20 si:2afe8b6a0e28 di:ffffffffff600000 [3868868.761094] exe[761173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afe8b6a0908 ax:20 si:2afe8b6a0e28 di:ffffffffff600000 [3869677.938652] exe[854846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8c15e13908 ax:20 si:2b8c15e13e28 di:ffffffffff600000 [3869678.218607] exe[854267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8c15e34908 ax:20 si:2b8c15e34e28 di:ffffffffff600000 [3869710.675434] exe[853464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac9583bc908 ax:20 si:2ac9583bce28 di:ffffffffff600000 [3869711.420692] exe[853473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac9583dd908 ax:20 si:2ac9583dde28 di:ffffffffff600000 [3870865.700883] exe[929011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7d7dd11fb0 ax:2b7d7dd12040 si:ffffffffff600000 di:4cd29f [3870866.250799] exe[928292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7d7dd11fb0 ax:2b7d7dd12040 si:ffffffffff600000 di:4cd29f [3871363.660001] exe[942269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afe8b6a0fa8 ax:0 si:1ff di:ffffffffff600000 [3871364.700958] exe[955748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afe8b6c1fa8 ax:0 si:1ff di:ffffffffff600000 [3873372.863125] exe[146340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab87a2b4908 ax:20 si:2ab87a2b4e28 di:ffffffffff600000 [3873372.907626] exe[133086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab87a2b4908 ax:20 si:2ab87a2b4e28 di:ffffffffff600000 [3873414.372528] exe[152547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af5c15d4908 ax:20 si:2af5c15d4e28 di:ffffffffff600000 [3873414.540463] exe[152024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af5c15d4908 ax:20 si:2af5c15d4e28 di:ffffffffff600000 [3873624.533460] exe[170292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b29f12dd908 ax:20 si:2b29f12dde28 di:ffffffffff600000 [3873624.612854] exe[172694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b29f12dd908 ax:20 si:2b29f12dde28 di:ffffffffff600000 [3873650.228982] exe[151860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b981d57c908 ax:20 si:2b981d57ce28 di:ffffffffff600000 [3873650.302966] exe[164751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b981d57c908 ax:20 si:2b981d57ce28 di:ffffffffff600000 [3873662.694422] exe[175832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aea02c8f908 ax:20 si:2aea02c8fe28 di:ffffffffff600000 [3873662.755261] exe[171509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aea02c8f908 ax:20 si:2aea02c8fe28 di:ffffffffff600000 [3873663.125669] exe[171475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aea02c8f908 ax:20 si:2aea02c8fe28 di:ffffffffff600000 [3873663.466240] exe[171130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aea02c8f908 ax:20 si:2aea02c8fe28 di:ffffffffff600000 [3873663.942163] exe[171744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aea02c8f908 ax:20 si:2aea02c8fe28 di:ffffffffff600000 [3873727.961667] exe[181934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afc3c68c908 ax:20 si:2afc3c68ce28 di:ffffffffff600000 [3873728.088987] exe[182583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afc3c68c908 ax:20 si:2afc3c68ce28 di:ffffffffff600000 [3875088.826240] exe[201011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae8e1d05d38 ax:2ae8e1d05d60 si:ffffffffff600000 di:2ae8e1d05d60 [3875088.869046] exe[200119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae8e1d05d38 ax:2ae8e1d05d60 si:ffffffffff600000 di:2ae8e1d05d60 [3875088.962378] exe[252828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae8e1d05d38 ax:2ae8e1d05d60 si:ffffffffff600000 di:2ae8e1d05d60 [3875089.056052] exe[255006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae8e1d05d38 ax:2ae8e1d05d60 si:ffffffffff600000 di:2ae8e1d05d60 [3875089.144108] exe[253002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae8e1d05d38 ax:2ae8e1d05d60 si:ffffffffff600000 di:2ae8e1d05d60 [3875140.824436] exe[289890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9bf9da8908 ax:20 si:2b9bf9da8e28 di:ffffffffff600000 [3875140.891677] exe[296620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9bf9da8908 ax:20 si:2b9bf9da8e28 di:ffffffffff600000 [3875141.137776] exe[295325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9bf9da8908 ax:20 si:2b9bf9da8e28 di:ffffffffff600000 [3875141.310869] exe[294965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9bf9da8908 ax:20 si:2b9bf9da8e28 di:ffffffffff600000 [3875141.488929] exe[296686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9bf9da8908 ax:20 si:2b9bf9da8e28 di:ffffffffff600000 [3875408.160754] exe[316788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b51628ac908 ax:20 si:2b51628ace28 di:ffffffffff600000 [3875408.194413] exe[316928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b51628ac908 ax:20 si:2b51628ace28 di:ffffffffff600000 [3875408.301912] exe[202349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b51628ac908 ax:20 si:2b51628ace28 di:ffffffffff600000 [3875408.405389] exe[202144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b51628ac908 ax:20 si:2b51628ace28 di:ffffffffff600000 [3875408.506834] exe[314031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b51628ac908 ax:20 si:2b51628ace28 di:ffffffffff600000 [3876213.935445] exe[314017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba2b8c79908 ax:20 si:2ba2b8c79e28 di:ffffffffff600000 [3876213.996914] exe[314060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba2b8c79908 ax:20 si:2ba2b8c79e28 di:ffffffffff600000 [3877404.316300] exe[372683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af8fe9c2908 ax:20 si:2af8fe9c2e28 di:ffffffffff600000 [3877404.368129] exe[373106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af8fe9c2908 ax:20 si:2af8fe9c2e28 di:ffffffffff600000 [3877404.547322] exe[373106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af8fe9c2908 ax:20 si:2af8fe9c2e28 di:ffffffffff600000 [3877404.689172] exe[375738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af8fe9c2908 ax:20 si:2af8fe9c2e28 di:ffffffffff600000 [3877404.844994] exe[368056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af8fe9c2908 ax:20 si:2af8fe9c2e28 di:ffffffffff600000 [3877674.125705] exe[431080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aaf66bce908 ax:20 si:2aaf66bcee28 di:ffffffffff600000 [3877674.207623] exe[418834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aaf66bce908 ax:20 si:2aaf66bcee28 di:ffffffffff600000 [3878484.961835] exe[432722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad11a102908 ax:20 si:2ad11a102e28 di:ffffffffff600000 [3878485.022747] exe[431248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad11a102908 ax:20 si:2ad11a102e28 di:ffffffffff600000 [3878485.303283] exe[482966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad11a102908 ax:20 si:2ad11a102e28 di:ffffffffff600000 [3878485.655636] exe[443548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad11a102908 ax:20 si:2ad11a102e28 di:ffffffffff600000 [3878486.010691] exe[473936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad11a102908 ax:20 si:2ad11a102e28 di:ffffffffff600000 [3878581.732013] exe[468984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b94d4330d38 ax:2b94d4330d60 si:ffffffffff600000 di:2b94d4330d60 [3878581.812443] exe[464763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b94d4330d38 ax:2b94d4330d60 si:ffffffffff600000 di:2b94d4330d60 [3878688.304111] exe[418834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b94d4330908 ax:20 si:2b94d4330e28 di:ffffffffff600000 [3878688.343906] exe[418874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b94d4330908 ax:20 si:2b94d4330e28 di:ffffffffff600000 [3879170.457498] exe[450442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b42dc52d908 ax:20 si:2b42dc52de28 di:ffffffffff600000 [3879170.536404] exe[498539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b42dc52d908 ax:20 si:2b42dc52de28 di:ffffffffff600000 [3879746.722833] exe[559128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad11a102908 ax:20 si:2ad11a102e28 di:ffffffffff600000 [3879746.785668] exe[559316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad11a102908 ax:20 si:2ad11a102e28 di:ffffffffff600000 [3879746.949762] exe[549222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad11a102908 ax:20 si:2ad11a102e28 di:ffffffffff600000 [3879747.073342] exe[549103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad11a102908 ax:20 si:2ad11a102e28 di:ffffffffff600000 [3879747.170641] exe[549545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad11a102908 ax:20 si:2ad11a102e28 di:ffffffffff600000 [3880432.831447] exe[585154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba4b511fd38 ax:2ba4b511fd60 si:ffffffffff600000 di:2ba4b511fd60 [3880433.079825] exe[585277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba4b5140d38 ax:2ba4b5140d60 si:ffffffffff600000 di:2ba4b5140d60 [3880779.506016] exe[601387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adc3936c908 ax:20 si:2adc3936ce28 di:ffffffffff600000 [3880779.546931] exe[605452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adc3936c908 ax:20 si:2adc3936ce28 di:ffffffffff600000 [3881057.947268] exe[619384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2def551908 ax:20 si:2b2def551e28 di:ffffffffff600000 [3881058.159293] exe[609181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2def551908 ax:20 si:2b2def551e28 di:ffffffffff600000 [3881058.483663] exe[607171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2def551908 ax:20 si:2b2def551e28 di:ffffffffff600000 [3881058.672775] exe[619384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2def551908 ax:20 si:2b2def551e28 di:ffffffffff600000 [3881059.094043] exe[614123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2def551908 ax:20 si:2b2def551e28 di:ffffffffff600000 [3881085.265992] exe[620540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b14128fa908 ax:20 si:2b14128fae28 di:ffffffffff600000 [3881085.454190] exe[620512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b14128fa908 ax:20 si:2b14128fae28 di:ffffffffff600000 [3881914.565906] exe[664917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b24c419cfb0 ax:2b24c419d040 si:ffffffffff600000 di:4cd29f [3881914.619805] exe[664866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b24c419cfb0 ax:2b24c419d040 si:ffffffffff600000 di:4cd29f [3882171.188833] exe[688868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6bae15afb0 ax:2b6bae15b040 si:ffffffffff600000 di:4cd29f [3882171.230260] exe[688868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6bae15afb0 ax:2b6bae15b040 si:ffffffffff600000 di:4cd29f [3882214.527507] exe[691015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7b7c3bafb0 ax:2b7b7c3bb040 si:ffffffffff600000 di:4cd29f [3882214.617813] exe[690968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7b7c3bafb0 ax:2b7b7c3bb040 si:ffffffffff600000 di:4cd29f [3882284.319063] exe[699646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b24c419c908 ax:20 si:2b24c419ce28 di:ffffffffff600000 [3882284.633291] exe[699678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b24c419c908 ax:20 si:2b24c419ce28 di:ffffffffff600000 [3882341.727033] exe[702120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b1cd7eb0fb0 ax:2b1cd7eb1040 si:ffffffffff600000 di:4cd29f [3882341.783324] exe[702304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b1cd7eb0fb0 ax:2b1cd7eb1040 si:ffffffffff600000 di:4cd29f [3882672.599023] exe[722732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2afda73d5fb0 ax:2afda73d6040 si:ffffffffff600000 di:4cd29f [3882672.886033] exe[722358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2afda73d5fb0 ax:2afda73d6040 si:ffffffffff600000 di:4cd29f [3882784.476999] exe[727495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b24ec8befb0 ax:2b24ec8bf040 si:ffffffffff600000 di:4cd29f [3882784.664281] exe[744374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b24ec8befb0 ax:2b24ec8bf040 si:ffffffffff600000 di:4cd29f [3882889.906013] exe[750787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2f0c4f4fb0 ax:2b2f0c4f5040 si:ffffffffff600000 di:4cd29f [3882889.995820] exe[751043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2f0c4f4fb0 ax:2b2f0c4f5040 si:ffffffffff600000 di:4cd29f [3885050.612151] exe[871347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0442eae908 ax:20 si:2b0442eaee28 di:ffffffffff600000 [3885050.717641] exe[871674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0442eae908 ax:20 si:2b0442eaee28 di:ffffffffff600000 [3885627.954407] exe[896667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afc04ab9908 ax:20 si:2afc04ab9e28 di:ffffffffff600000 [3885628.086013] exe[908015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afc04ab9908 ax:20 si:2afc04ab9e28 di:ffffffffff600000 [3885993.610709] exe[911812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0d6a932908 ax:20 si:2b0d6a932e28 di:ffffffffff600000 [3885993.731580] exe[918623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0d6a932908 ax:20 si:2b0d6a932e28 di:ffffffffff600000 [3886065.581207] exe[935571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8a90fa5908 ax:20 si:2b8a90fa5e28 di:ffffffffff600000 [3886065.636417] exe[936480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8a90fa5908 ax:20 si:2b8a90fa5e28 di:ffffffffff600000 [3886066.024957] exe[936244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8a90fa5908 ax:20 si:2b8a90fa5e28 di:ffffffffff600000 [3886066.712540] exe[935818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8a90fa5908 ax:20 si:2b8a90fa5e28 di:ffffffffff600000 [3886172.511441] exe[920117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4d24536908 ax:20 si:2b4d24536e28 di:ffffffffff600000 [3886172.623236] exe[924411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4d24536908 ax:20 si:2b4d24536e28 di:ffffffffff600000 [3886189.120618] exe[943479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af556c3f908 ax:20 si:2af556c3fe28 di:ffffffffff600000 [3886189.165968] exe[946257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af556c3f908 ax:20 si:2af556c3fe28 di:ffffffffff600000 [3886349.134449] exe[963552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5e075908 ax:20 si:2ade5e075e28 di:ffffffffff600000 [3886349.184562] exe[963142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5e075908 ax:20 si:2ade5e075e28 di:ffffffffff600000 [3886412.207656] exe[962143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b96ad4ea908 ax:20 si:2b96ad4eae28 di:ffffffffff600000 [3886412.399650] exe[962550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b96ad50b908 ax:20 si:2b96ad50be28 di:ffffffffff600000 [3886412.920915] exe[964067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b96ad4ea908 ax:20 si:2b96ad4eae28 di:ffffffffff600000 [3886413.261779] exe[967565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b96ad4ea908 ax:20 si:2b96ad4eae28 di:ffffffffff600000 [3886578.671018] exe[972940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b51133b3908 ax:20 si:2b51133b3e28 di:ffffffffff600000 [3886578.710302] exe[972940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b51133b3908 ax:20 si:2b51133b3e28 di:ffffffffff600000 [3888284.531000] exe[929069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b41d7651908 ax:20 si:2b41d7651e28 di:ffffffffff600000 [3888284.644898] exe[929163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b41d7651908 ax:20 si:2b41d7651e28 di:ffffffffff600000 [3888284.971110] exe[970759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b41d7651908 ax:20 si:2b41d7651e28 di:ffffffffff600000 [3888285.490746] exe[13549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b41d7651908 ax:20 si:2b41d7651e28 di:ffffffffff600000 [3888285.770466] exe[32018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b41d7651908 ax:20 si:2b41d7651e28 di:ffffffffff600000 [3888831.934703] exe[132464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab9fd9f6908 ax:20 si:2ab9fd9f6e28 di:ffffffffff600000 [3888831.986122] exe[134125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab9fd9f6908 ax:20 si:2ab9fd9f6e28 di:ffffffffff600000 [3889095.943080] exe[147902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b29ce3a1908 ax:20 si:2b29ce3a1e28 di:ffffffffff600000 [3889096.252860] exe[147696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b29ce3c2908 ax:20 si:2b29ce3c2e28 di:ffffffffff600000 [3889785.779361] exe[233174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2c32328908 ax:20 si:2b2c32328e28 di:ffffffffff600000 [3889785.872367] exe[230703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2c32328908 ax:20 si:2b2c32328e28 di:ffffffffff600000 [3893472.920659] exe[465970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af44bf7dd38 ax:2af44bf7dd60 si:ffffffffff600000 di:2af44bf7dd60 [3893473.040511] exe[465976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af44bf9ed38 ax:2af44bf9ed60 si:ffffffffff600000 di:2af44bf9ed60 [3896337.419871] exe[649925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2efc460908 ax:20 si:2b2efc460e28 di:ffffffffff600000 [3896337.457985] exe[653019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2efc460908 ax:20 si:2b2efc460e28 di:ffffffffff600000 [3896337.548004] exe[653009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2efc460908 ax:20 si:2b2efc460e28 di:ffffffffff600000 [3896337.644988] exe[650339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2efc460908 ax:20 si:2b2efc460e28 di:ffffffffff600000 [3896337.754932] exe[662465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2efc460908 ax:20 si:2b2efc460e28 di:ffffffffff600000 [3896949.352801] exe[696075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba887c15908 ax:20 si:2ba887c15e28 di:ffffffffff600000 [3896949.396482] exe[689808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba887c15908 ax:20 si:2ba887c15e28 di:ffffffffff600000 [3896950.121219] exe[696098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba887c15908 ax:20 si:2ba887c15e28 di:ffffffffff600000 [3896950.228653] exe[689995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba887c15908 ax:20 si:2ba887c15e28 di:ffffffffff600000 [3896950.333579] exe[680519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba887c15908 ax:20 si:2ba887c15e28 di:ffffffffff600000 [3897864.873889] exe[766973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afaae50f908 ax:20 si:2afaae50fe28 di:ffffffffff600000 [3897864.934310] exe[767074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afaae50f908 ax:20 si:2afaae50fe28 di:ffffffffff600000 [3897865.174342] exe[767048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afaae50f908 ax:20 si:2afaae50fe28 di:ffffffffff600000 [3897865.357389] exe[766953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afaae50f908 ax:20 si:2afaae50fe28 di:ffffffffff600000 [3897865.633979] exe[765517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afaae50f908 ax:20 si:2afaae50fe28 di:ffffffffff600000 [3897965.856283] exe[752465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b969cf6cd38 ax:2b969cf6cd60 si:ffffffffff600000 di:2b969cf6cd60 [3897965.921339] exe[753673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b969cf6cd38 ax:2b969cf6cd60 si:ffffffffff600000 di:2b969cf6cd60 [3898261.970622] exe[665768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2cba71d908 ax:20 si:2b2cba71de28 di:ffffffffff600000 [3898262.001117] exe[736680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2cba71d908 ax:20 si:2b2cba71de28 di:ffffffffff600000 [3898262.081613] exe[657412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2cba71d908 ax:20 si:2b2cba71de28 di:ffffffffff600000 [3898262.170952] exe[655582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2cba71d908 ax:20 si:2b2cba71de28 di:ffffffffff600000 [3898262.211044] exe[717983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2cba71d908 ax:20 si:2b2cba71de28 di:ffffffffff600000 [3899332.976634] exe[792383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2052bc5908 ax:20 si:2b2052bc5e28 di:ffffffffff600000 [3899333.084469] exe[792991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2052bc5908 ax:20 si:2b2052bc5e28 di:ffffffffff600000 [3899333.297208] exe[744303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2052bc5908 ax:20 si:2b2052bc5e28 di:ffffffffff600000 [3899333.578899] exe[697026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2052bc5908 ax:20 si:2b2052bc5e28 di:ffffffffff600000 [3899333.756726] exe[695475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2052bc5908 ax:20 si:2b2052bc5e28 di:ffffffffff600000 [3899703.336143] exe[869524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0e1b90bd38 ax:2b0e1b90bd60 si:ffffffffff600000 di:2b0e1b90bd60 [3899703.388088] exe[866340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0e1b90bd38 ax:2b0e1b90bd60 si:ffffffffff600000 di:2b0e1b90bd60 [3900986.578313] exe[905503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b11cd538908 ax:20 si:2b11cd538e28 di:ffffffffff600000 [3900986.636521] exe[851956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b11cd538908 ax:20 si:2b11cd538e28 di:ffffffffff600000 [3901104.890642] exe[863541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5087bc1908 ax:20 si:2b5087bc1e28 di:ffffffffff600000 [3901104.920681] exe[859810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5087bc1908 ax:20 si:2b5087bc1e28 di:ffffffffff600000 [3901193.540847] exe[980292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad392e55fb0 ax:2ad392e56040 si:ffffffffff600000 di:4cd29f [3901193.760216] exe[984326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad392e55fb0 ax:2ad392e56040 si:ffffffffff600000 di:4cd29f [3901348.826428] exe[981884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b78bbd55908 ax:20 si:2b78bbd55e28 di:ffffffffff600000 [3901348.989796] exe[987668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b78bbd55908 ax:20 si:2b78bbd55e28 di:ffffffffff600000 [3902429.930745] exe[56699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ffecfc908 ax:20 si:2b9ffecfce28 di:ffffffffff600000 [3902430.530788] exe[55069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ffed5f908 ax:20 si:2b9ffed5fe28 di:ffffffffff600000 [3902432.184432] exe[56469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ffecfc908 ax:20 si:2b9ffecfce28 di:ffffffffff600000 [3902433.262346] exe[56469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ffecfc908 ax:20 si:2b9ffecfce28 di:ffffffffff600000 [3903357.944230] exe[122421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2af1f4d89f50 ax:a si:ffffffffff600010 di:0 [3903358.107018] exe[122324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2af1f4d89f50 ax:a si:ffffffffff600010 di:0 [3903402.301493] exe[124530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2aac1e26cf50 ax:a si:ffffffffff600010 di:0 [3903402.346652] exe[129944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2aac1e26cf50 ax:a si:ffffffffff600010 di:0 [3903503.818183] exe[141744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2af7de945f50 ax:a si:ffffffffff600010 di:0 [3903503.905948] exe[141746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2af7de945f50 ax:a si:ffffffffff600010 di:0 [3903552.226941] exe[147608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2af281210f50 ax:a si:ffffffffff600010 di:0 [3903552.410735] exe[147197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2af281210f50 ax:a si:ffffffffff600010 di:0 [3903648.345234] exe[156274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2b2e47cd7f50 ax:a si:ffffffffff600010 di:0 [3903648.469233] exe[155335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2b2e47cd7f50 ax:a si:ffffffffff600010 di:0 [3904118.661320] exe[100913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7b4d9bffb0 ax:2b7b4d9c0040 si:ffffffffff600000 di:4cd29f [3904118.780929] exe[107870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7b4d9e0fb0 ax:2b7b4d9e1040 si:ffffffffff600000 di:4cd29f [3904315.261392] exe[141350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b73557dc908 ax:20 si:2b73557dce28 di:ffffffffff600000 [3904315.366843] exe[185180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b73557dc908 ax:20 si:2b73557dce28 di:ffffffffff600000 [3904315.725638] exe[139798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b73557dc908 ax:20 si:2b73557dce28 di:ffffffffff600000 [3904316.060987] exe[142346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b73557dc908 ax:20 si:2b73557dce28 di:ffffffffff600000 [3904316.451892] exe[148558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b73557dc908 ax:20 si:2b73557dce28 di:ffffffffff600000 [3905104.622903] exe[260183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac3a4ed6908 ax:20 si:2ac3a4ed6e28 di:ffffffffff600000 [3905104.674017] exe[256822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac3a4ed6908 ax:20 si:2ac3a4ed6e28 di:ffffffffff600000 [3905366.404987] exe[277103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba78b5b0908 ax:20 si:2ba78b5b0e28 di:ffffffffff600000 [3905366.583177] exe[277103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba78b5b0908 ax:20 si:2ba78b5b0e28 di:ffffffffff600000 [3906379.423324] exe[286197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aed32737908 ax:20 si:2aed32737e28 di:ffffffffff600000 [3906379.503992] exe[286197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aed32737908 ax:20 si:2aed32737e28 di:ffffffffff600000 [3906525.220410] exe[325557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acfd9477908 ax:20 si:2acfd9477e28 di:ffffffffff600000 [3906526.488889] exe[325154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acfd9477908 ax:20 si:2acfd9477e28 di:ffffffffff600000 [3906529.073383] exe[327744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acfd9477908 ax:20 si:2acfd9477e28 di:ffffffffff600000 [3906968.480053] exe[366759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9cd1f6cfb0 ax:2b9cd1f6d040 si:ffffffffff600000 di:4cd29f [3906968.590552] exe[359173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9cd1f8dfb0 ax:2b9cd1f8e040 si:ffffffffff600000 di:4cd29f [3906974.571265] exe[362906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7435218fb0 ax:2b7435219040 si:ffffffffff600000 di:4cd29f [3906974.697510] exe[359278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7435218fb0 ax:2b7435219040 si:ffffffffff600000 di:4cd29f [3907391.096551] exe[409739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac87d0af908 ax:20 si:2ac87d0afe28 di:ffffffffff600000 [3907391.143104] exe[412579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac87d0af908 ax:20 si:2ac87d0afe28 di:ffffffffff600000 [3908156.916423] exe[466925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1d0b77b908 ax:20 si:2b1d0b77be28 di:ffffffffff600000 [3908157.316270] exe[471668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1d0b7bd908 ax:20 si:2b1d0b7bde28 di:ffffffffff600000 [3909960.563420] exe[595413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2ad04295df50 ax:a si:ffffffffff600010 di:0 [3909960.759355] exe[595406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2ad04295df50 ax:a si:ffffffffff600010 di:0 [3911090.217920] exe[571546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b52acf51fb0 ax:2b52acf52040 si:ffffffffff600000 di:4cd29f [3911090.457680] exe[571546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b52acf93fb0 ax:2b52acf94040 si:ffffffffff600000 di:4cd29f [3911129.610881] exe[450490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b1821e64fb0 ax:2b1821e65040 si:ffffffffff600000 di:4cd29f [3912436.586051] exe[763032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2b3dc6f7af50 ax:a si:ffffffffff600010 di:0 [3912436.670890] exe[761144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:405829 cs:33 sp:2b3dc6f7af50 ax:a si:ffffffffff600010 di:0 [3913162.753404] exe[801907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7ccaee1fb0 ax:2b7ccaee2040 si:ffffffffff600000 di:4cd29f [3913162.914185] exe[805106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7ccaee1fb0 ax:2b7ccaee2040 si:ffffffffff600000 di:4cd29f [3913280.170931] exe[809842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9376243fb0 ax:2b9376244040 si:ffffffffff600000 di:4cd29f [3913280.205172] exe[810865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9376243fb0 ax:2b9376244040 si:ffffffffff600000 di:4cd29f [3914636.446500] exe[893422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0a951aefb0 ax:2b0a951af040 si:ffffffffff600000 di:4cd29f [3914636.518365] exe[893450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0a951aefb0 ax:2b0a951af040 si:ffffffffff600000 di:4cd29f [3914853.521253] exe[909447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af3583ecfa8 ax:0 si:1ff di:ffffffffff600000 [3914853.721054] exe[909732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af3583ecfa8 ax:0 si:1ff di:ffffffffff600000 [3915092.095078] exe[929151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9511136fb0 ax:2b9511137040 si:ffffffffff600000 di:4cd29f [3915092.178062] exe[929899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9511136fb0 ax:2b9511137040 si:ffffffffff600000 di:4cd29f [3915289.069766] exe[926032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6581a3efa8 ax:0 si:1ff di:ffffffffff600000 [3915289.164652] exe[924956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6581a3efa8 ax:0 si:1ff di:ffffffffff600000 [3915698.982432] exe[981716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af4276f5fb0 ax:2af4276f6040 si:ffffffffff600000 di:4cd29f [3915699.224001] exe[981735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af4276f5fb0 ax:2af4276f6040 si:ffffffffff600000 di:4cd29f [3919374.115837] exe[228043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abaca02d908 ax:20 si:2abaca02de28 di:ffffffffff600000 [3919374.404960] exe[227961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abaca02d908 ax:20 si:2abaca02de28 di:ffffffffff600000 [3922652.565668] exe[463502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abf39f49908 ax:20 si:2abf39f49e28 di:ffffffffff600000 [3922653.008813] exe[453290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abf39fac908 ax:20 si:2abf39face28 di:ffffffffff600000 [3923101.676153] exe[492615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad09bccf908 ax:20 si:2ad09bccfe28 di:ffffffffff600000 [3923102.048758] exe[492731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad09bccf908 ax:20 si:2ad09bccfe28 di:ffffffffff600000 [3937050.810583] exe[665443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae47c6fd908 ax:20 si:2ae47c6fde28 di:ffffffffff600000 [3937050.851777] exe[665443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae47c6fd908 ax:20 si:2ae47c6fde28 di:ffffffffff600000 [3937120.523703] exe[599206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae403a9dfa8 ax:0 si:1ff di:ffffffffff600000 [3937120.640484] exe[599206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae403abefa8 ax:0 si:1ff di:ffffffffff600000 [3937136.151951] exe[670455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aebe51fb908 ax:20 si:2aebe51fbe28 di:ffffffffff600000 [3937136.359853] exe[671137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aebe51fb908 ax:20 si:2aebe51fbe28 di:ffffffffff600000 [3937152.072588] exe[666118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b733f66d908 ax:20 si:2b733f66de28 di:ffffffffff600000 [3937152.297088] exe[665131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b733f66d908 ax:20 si:2b733f66de28 di:ffffffffff600000 [3937197.715026] exe[674568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aafbcc8e908 ax:20 si:2aafbcc8ee28 di:ffffffffff600000 [3937197.777783] exe[672938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aafbcc8e908 ax:20 si:2aafbcc8ee28 di:ffffffffff600000 [3937472.427610] exe[689049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b12bbe69908 ax:20 si:2b12bbe69e28 di:ffffffffff600000 [3937472.595616] exe[689042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b12bbe69908 ax:20 si:2b12bbe69e28 di:ffffffffff600000 [3937485.317215] exe[689741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b45e0341908 ax:20 si:2b45e0341e28 di:ffffffffff600000 [3937485.365743] exe[689626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b45e0341908 ax:20 si:2b45e0341e28 di:ffffffffff600000 [3937673.625184] exe[693574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b16ae289908 ax:20 si:2b16ae289e28 di:ffffffffff600000 [3937673.734045] exe[693574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b16ae289908 ax:20 si:2b16ae289e28 di:ffffffffff600000 [3937734.802369] exe[701809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b39270f9908 ax:20 si:2b39270f9e28 di:ffffffffff600000 [3937734.935491] exe[701601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b39270f9908 ax:20 si:2b39270f9e28 di:ffffffffff600000 [3937735.047154] exe[701665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b39270f9908 ax:20 si:2b39270f9e28 di:ffffffffff600000 [3937735.212566] exe[702524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b39270f9908 ax:20 si:2b39270f9e28 di:ffffffffff600000 [3937735.424672] exe[701414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b39270f9908 ax:20 si:2b39270f9e28 di:ffffffffff600000 [3938275.994061] exe[742166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b152e9b9908 ax:20 si:2b152e9b9e28 di:ffffffffff600000 [3938276.033952] exe[741846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b152e9b9908 ax:20 si:2b152e9b9e28 di:ffffffffff600000 [3938319.633683] exe[742816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4b62ee3908 ax:20 si:2b4b62ee3e28 di:ffffffffff600000 [3938319.714182] exe[738764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4b62ee3908 ax:20 si:2b4b62ee3e28 di:ffffffffff600000 [3938342.972379] exe[657057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2cce317908 ax:20 si:2b2cce317e28 di:ffffffffff600000 [3938343.144832] exe[663118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2cce317908 ax:20 si:2b2cce317e28 di:ffffffffff600000 [3938504.592595] exe[756663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adf33a5a908 ax:20 si:2adf33a5ae28 di:ffffffffff600000 [3938504.667660] exe[756665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adf33a5a908 ax:20 si:2adf33a5ae28 di:ffffffffff600000 [3938613.715191] exe[763965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adac8b34fb0 ax:2adac8b35040 si:ffffffffff600000 di:4cd29f [3938613.817184] exe[763936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adac8b34fb0 ax:2adac8b35040 si:ffffffffff600000 di:4cd29f [3939270.267705] exe[793188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b45e0341908 ax:20 si:2b45e0341e28 di:ffffffffff600000 [3939270.300985] exe[793188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b45e0341908 ax:20 si:2b45e0341e28 di:ffffffffff600000 [3939275.166796] exe[818821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b807cab9908 ax:20 si:2b807cab9e28 di:ffffffffff600000 [3939275.225669] exe[818821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b807cab9908 ax:20 si:2b807cab9e28 di:ffffffffff600000 [3939276.994401] exe[813924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7afde50908 ax:20 si:2b7afde50e28 di:ffffffffff600000 [3939277.055910] exe[805506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7afde50908 ax:20 si:2b7afde50e28 di:ffffffffff600000 [3939277.779316] exe[806273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7afde50908 ax:20 si:2b7afde50e28 di:ffffffffff600000 [3939292.650711] exe[819309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b89c2ce8908 ax:20 si:2b89c2ce8e28 di:ffffffffff600000 [3939292.783929] exe[818414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b89c2ce8908 ax:20 si:2b89c2ce8e28 di:ffffffffff600000 [3940002.646374] exe[867937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b20864c9908 ax:20 si:2b20864c9e28 di:ffffffffff600000 [3940002.725952] exe[869044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b20864c9908 ax:20 si:2b20864c9e28 di:ffffffffff600000 [3940395.376552] exe[883132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b42c0178908 ax:20 si:2b42c0178e28 di:ffffffffff600000 [3940396.589082] exe[884455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b42c0178908 ax:20 si:2b42c0178e28 di:ffffffffff600000 [3944821.574293] exe[250556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b36659d5d38 ax:2b36659d5d60 si:ffffffffff600000 di:2b36659d5d60 [3944821.739471] exe[250291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b36659d5d38 ax:2b36659d5d60 si:ffffffffff600000 di:2b36659d5d60 [3944826.614586] exe[251748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7cb201fd38 ax:2b7cb201fd60 si:ffffffffff600000 di:2b7cb201fd60 [3944826.726672] exe[250676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7cb201fd38 ax:2b7cb201fd60 si:ffffffffff600000 di:2b7cb201fd60 [3944900.179220] exe[257112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac3761cbd38 ax:2ac3761cbd60 si:ffffffffff600000 di:2ac3761cbd60 [3944900.482345] exe[256426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac3761cbd38 ax:2ac3761cbd60 si:ffffffffff600000 di:2ac3761cbd60 [3944900.816898] exe[257406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba3f5a7cd38 ax:2ba3f5a7cd60 si:ffffffffff600000 di:2ba3f5a7cd60 [3944901.169008] exe[257349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba3f5a7cd38 ax:2ba3f5a7cd60 si:ffffffffff600000 di:2ba3f5a7cd60 [3944901.663041] exe[255079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac3761cbd38 ax:2ac3761cbd60 si:ffffffffff600000 di:2ac3761cbd60 [3944902.106243] exe[255511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac3761cbd38 ax:2ac3761cbd60 si:ffffffffff600000 di:2ac3761cbd60 [3944905.818486] exe[257460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7439b31d38 ax:2b7439b31d60 si:ffffffffff600000 di:2b7439b31d60 [3944906.020761] exe[255834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7439b31d38 ax:2b7439b31d60 si:ffffffffff600000 di:2b7439b31d60 [3944906.551176] exe[252388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b3bee9aad38 ax:2b3bee9aad60 si:ffffffffff600000 di:2b3bee9aad60 [3944906.760421] exe[252168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b3bee9aad38 ax:2b3bee9aad60 si:ffffffffff600000 di:2b3bee9aad60 [3944908.678192] exe[256728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac3761cbd38 ax:2ac3761cbd60 si:ffffffffff600000 di:2ac3761cbd60 [3944909.139022] exe[256293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac3761cbd38 ax:2ac3761cbd60 si:ffffffffff600000 di:2ac3761cbd60 [3944910.728524] exe[254953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b3bee9aad38 ax:2b3bee9aad60 si:ffffffffff600000 di:2b3bee9aad60 [3944910.951167] exe[254254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b3bee9aad38 ax:2b3bee9aad60 si:ffffffffff600000 di:2b3bee9aad60 [3944911.021222] exe[252168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6b5b8bbd38 ax:2b6b5b8bbd60 si:ffffffffff600000 di:2b6b5b8bbd60 [3944911.158722] exe[257321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6b5b8bbd38 ax:2b6b5b8bbd60 si:ffffffffff600000 di:2b6b5b8bbd60 [3944920.826776] exe[258021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b48cb0e1d38 ax:2b48cb0e1d60 si:ffffffffff600000 di:2b48cb0e1d60 [3944920.958315] exe[258021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b48cb0e1d38 ax:2b48cb0e1d60 si:ffffffffff600000 di:2b48cb0e1d60 [3944921.349710] exe[258668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7af41b3d38 ax:2b7af41b3d60 si:ffffffffff600000 di:2b7af41b3d60 [3944921.585424] exe[258531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7af41b3d38 ax:2b7af41b3d60 si:ffffffffff600000 di:2b7af41b3d60 [3944922.783401] exe[258070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7af41b3d38 ax:2b7af41b3d60 si:ffffffffff600000 di:2b7af41b3d60 [3944923.566515] exe[258531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7af41b3d38 ax:2b7af41b3d60 si:ffffffffff600000 di:2b7af41b3d60 [3944924.346916] exe[253968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5ccbfcdd38 ax:2b5ccbfcdd60 si:ffffffffff600000 di:2b5ccbfcdd60 [3944924.588534] exe[254239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5ccbfcdd38 ax:2b5ccbfcdd60 si:ffffffffff600000 di:2b5ccbfcdd60 [3944925.007621] exe[253615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b48cb0e1d38 ax:2b48cb0e1d60 si:ffffffffff600000 di:2b48cb0e1d60 [3944925.263165] exe[253696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b48cb0e1d38 ax:2b48cb0e1d60 si:ffffffffff600000 di:2b48cb0e1d60 [3944930.565823] exe[255424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5ccbfcdd38 ax:2b5ccbfcdd60 si:ffffffffff600000 di:2b5ccbfcdd60 [3944930.659088] exe[255637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5ccbfcdd38 ax:2b5ccbfcdd60 si:ffffffffff600000 di:2b5ccbfcdd60 [3944932.450653] exe[257704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7af41b3d38 ax:2b7af41b3d60 si:ffffffffff600000 di:2b7af41b3d60 [3944932.759251] exe[258531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7af41b3d38 ax:2b7af41b3d60 si:ffffffffff600000 di:2b7af41b3d60 [3944935.117188] exe[259626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5ccbfcdd38 ax:2b5ccbfcdd60 si:ffffffffff600000 di:2b5ccbfcdd60 [3944935.191065] exe[255637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5ccbfcdd38 ax:2b5ccbfcdd60 si:ffffffffff600000 di:2b5ccbfcdd60 [3944997.945224] exe[262943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b737d949d38 ax:2b737d949d60 si:ffffffffff600000 di:2b737d949d60 [3944998.624820] exe[263180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b737d949d38 ax:2b737d949d60 si:ffffffffff600000 di:2b737d949d60 [3945004.714141] exe[259026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9abb43fd38 ax:2b9abb43fd60 si:ffffffffff600000 di:2b9abb43fd60 [3945005.140933] exe[262866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9abb43fd38 ax:2b9abb43fd60 si:ffffffffff600000 di:2b9abb43fd60 [3945007.026856] exe[263107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7c8dc4dd38 ax:2b7c8dc4dd60 si:ffffffffff600000 di:2b7c8dc4dd60 [3945008.508822] exe[263473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b737d949d38 ax:2b737d949d60 si:ffffffffff600000 di:2b737d949d60 [3945008.678786] exe[264416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7c8dc4dd38 ax:2b7c8dc4dd60 si:ffffffffff600000 di:2b7c8dc4dd60 [3945009.437848] exe[261238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b737d949d38 ax:2b737d949d60 si:ffffffffff600000 di:2b737d949d60 [3945010.699522] exe[263427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7c8dc4dd38 ax:2b7c8dc4dd60 si:ffffffffff600000 di:2b7c8dc4dd60 [3945011.112996] exe[263755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7c8dc4dd38 ax:2b7c8dc4dd60 si:ffffffffff600000 di:2b7c8dc4dd60 [3945014.409776] exe[263548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7c8dc4dd38 ax:2b7c8dc4dd60 si:ffffffffff600000 di:2b7c8dc4dd60 [3945014.664513] exe[264307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7c8dc4dd38 ax:2b7c8dc4dd60 si:ffffffffff600000 di:2b7c8dc4dd60 [3945018.150249] exe[261112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8669488d38 ax:2b8669488d60 si:ffffffffff600000 di:2b8669488d60 [3945018.264470] exe[261224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8669488d38 ax:2b8669488d60 si:ffffffffff600000 di:2b8669488d60 [3945019.596472] exe[262585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8669488d38 ax:2b8669488d60 si:ffffffffff600000 di:2b8669488d60 [3945020.097912] exe[265172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8669488d38 ax:2b8669488d60 si:ffffffffff600000 di:2b8669488d60 [3945032.995401] exe[263763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7c8dc4dd38 ax:2b7c8dc4dd60 si:ffffffffff600000 di:2b7c8dc4dd60 [3945033.395352] exe[263532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7c8dc4dd38 ax:2b7c8dc4dd60 si:ffffffffff600000 di:2b7c8dc4dd60 [3945037.599057] exe[265903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6d3da59d38 ax:2b6d3da59d60 si:ffffffffff600000 di:2b6d3da59d60 [3945037.760164] exe[265369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6d3da59d38 ax:2b6d3da59d60 si:ffffffffff600000 di:2b6d3da59d60 [3947277.652861] exe[420922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0a2072d908 ax:20 si:2b0a2072de28 di:ffffffffff600000 [3947277.700360] exe[423206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0a2072d908 ax:20 si:2b0a2072de28 di:ffffffffff600000 [3947277.850603] exe[420757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0a2072d908 ax:20 si:2b0a2072de28 di:ffffffffff600000 [3947278.047162] exe[420714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0a2072d908 ax:20 si:2b0a2072de28 di:ffffffffff600000 [3947278.214694] exe[423211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0a2072d908 ax:20 si:2b0a2072de28 di:ffffffffff600000 [3947574.461183] exe[452398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9b7af92908 ax:20 si:2b9b7af92e28 di:ffffffffff600000 [3947574.497978] exe[452460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9b7af92908 ax:20 si:2b9b7af92e28 di:ffffffffff600000 [3947766.162920] exe[440374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2961f73908 ax:20 si:2b2961f73e28 di:ffffffffff600000 [3947766.196861] exe[440377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2961f73908 ax:20 si:2b2961f73e28 di:ffffffffff600000 [3947766.464201] exe[452215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2961f73908 ax:20 si:2b2961f73e28 di:ffffffffff600000 [3947767.144297] exe[440507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2961f73908 ax:20 si:2b2961f73e28 di:ffffffffff600000 [3947767.255513] exe[440836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2961f73908 ax:20 si:2b2961f73e28 di:ffffffffff600000 [3948493.874720] exe[468668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b05384cc908 ax:20 si:2b05384cce28 di:ffffffffff600000 [3948493.919659] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b05384cc908 ax:20 si:2b05384cce28 di:ffffffffff600000 [3948494.084062] exe[439059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b05384cc908 ax:20 si:2b05384cce28 di:ffffffffff600000 [3948494.308430] exe[468603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b05384cc908 ax:20 si:2b05384cce28 di:ffffffffff600000 [3948494.610701] exe[487826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b05384cc908 ax:20 si:2b05384cce28 di:ffffffffff600000 [3948653.949979] exe[479540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b87c4504908 ax:20 si:2b87c4504e28 di:ffffffffff600000 [3948653.982795] exe[479063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b87c4504908 ax:20 si:2b87c4504e28 di:ffffffffff600000 [3948654.091903] exe[479540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b87c4504908 ax:20 si:2b87c4504e28 di:ffffffffff600000 [3948654.233778] exe[470509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b87c4504908 ax:20 si:2b87c4504e28 di:ffffffffff600000 [3948654.430281] exe[470642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b87c4504908 ax:20 si:2b87c4504e28 di:ffffffffff600000 [3948891.336549] exe[507810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af3cad3d908 ax:20 si:2af3cad3de28 di:ffffffffff600000 [3948891.409317] exe[421393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af3cad3d908 ax:20 si:2af3cad3de28 di:ffffffffff600000 [3948891.777063] exe[427628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af3cad3d908 ax:20 si:2af3cad3de28 di:ffffffffff600000 [3948892.040550] exe[421706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af3cad3d908 ax:20 si:2af3cad3de28 di:ffffffffff600000 [3948892.563871] exe[453686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af3cad3d908 ax:20 si:2af3cad3de28 di:ffffffffff600000 [3949343.086885] exe[457898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2fa82a5908 ax:20 si:2b2fa82a5e28 di:ffffffffff600000 [3949343.151967] exe[462877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2fa82a5908 ax:20 si:2b2fa82a5e28 di:ffffffffff600000 [3949894.900396] exe[586656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8368ac5908 ax:20 si:2b8368ac5e28 di:ffffffffff600000 [3949895.014392] exe[586656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8368ac5908 ax:20 si:2b8368ac5e28 di:ffffffffff600000 [3949895.203186] exe[512518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8368ac5908 ax:20 si:2b8368ac5e28 di:ffffffffff600000 [3949895.491844] exe[515816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8368ac5908 ax:20 si:2b8368ac5e28 di:ffffffffff600000 [3949895.732413] exe[591817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8368ac5908 ax:20 si:2b8368ac5e28 di:ffffffffff600000 [3950348.645659] exe[629492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:808000 [3950348.925299] exe[629496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:808000 [3950382.246826] exe[593225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af9ef4c5908 ax:20 si:2af9ef4c5e28 di:ffffffffff600000 [3950382.336166] exe[587444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af9ef4c5908 ax:20 si:2af9ef4c5e28 di:ffffffffff600000 [3950382.584473] exe[591817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af9ef4c5908 ax:20 si:2af9ef4c5e28 di:ffffffffff600000 [3950382.751250] exe[586689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af9ef4c5908 ax:20 si:2af9ef4c5e28 di:ffffffffff600000 [3950382.958921] exe[586814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af9ef4c5908 ax:20 si:2af9ef4c5e28 di:ffffffffff600000 [3951723.261203] exe[725543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ace38b0f908 ax:20 si:2ace38b0fe28 di:ffffffffff600000 [3951723.314374] exe[725543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ace38b0f908 ax:20 si:2ace38b0fe28 di:ffffffffff600000 [3954708.789611] exe[898613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5d0d7e8908 ax:20 si:2b5d0d7e8e28 di:ffffffffff600000 [3954708.843060] exe[941090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5d0d7e8908 ax:20 si:2b5d0d7e8e28 di:ffffffffff600000 [3954709.008758] exe[941036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5d0d7e8908 ax:20 si:2b5d0d7e8e28 di:ffffffffff600000 [3954709.322060] exe[939443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5d0d7e8908 ax:20 si:2b5d0d7e8e28 di:ffffffffff600000 [3954709.650730] exe[898156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5d0d7e8908 ax:20 si:2b5d0d7e8e28 di:ffffffffff600000 [3954967.152350] exe[955870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b684578ad38 ax:2b684578ad60 si:ffffffffff600000 di:2b684578ad60 [3954967.337610] exe[956048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b684578ad38 ax:2b684578ad60 si:ffffffffff600000 di:2b684578ad60 [3954971.929907] exe[956229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af98ff02d38 ax:2af98ff02d60 si:ffffffffff600000 di:2af98ff02d60 [3954972.397554] exe[956366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af98ff02d38 ax:2af98ff02d60 si:ffffffffff600000 di:2af98ff02d60 [3954972.768906] exe[956384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b321f167d38 ax:2b321f167d60 si:ffffffffff600000 di:2b321f167d60 [3954972.836945] exe[956143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b321f167d38 ax:2b321f167d60 si:ffffffffff600000 di:2b321f167d60 [3954973.619573] exe[956241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af98ff02d38 ax:2af98ff02d60 si:ffffffffff600000 di:2af98ff02d60 [3954974.028738] exe[956063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af98ff02d38 ax:2af98ff02d60 si:ffffffffff600000 di:2af98ff02d60 [3954975.351379] exe[956409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af98ff02d38 ax:2af98ff02d60 si:ffffffffff600000 di:2af98ff02d60 [3955378.100460] exe[980891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8131a05d38 ax:2b8131a05d60 si:ffffffffff600000 di:2b8131a05d60 [3955378.185916] exe[981106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8131a05d38 ax:2b8131a05d60 si:ffffffffff600000 di:2b8131a05d60 [3955378.615479] exe[980714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8131a05d38 ax:2b8131a05d60 si:ffffffffff600000 di:2b8131a05d60 [3955379.322458] exe[980224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8131a05d38 ax:2b8131a05d60 si:ffffffffff600000 di:2b8131a05d60 [3955379.814059] exe[980260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b3a6dadad38 ax:2b3a6dadad60 si:ffffffffff600000 di:2b3a6dadad60 [3955380.135395] exe[981280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b3a6dadad38 ax:2b3a6dadad60 si:ffffffffff600000 di:2b3a6dadad60 [3955380.537161] exe[981311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8131a05d38 ax:2b8131a05d60 si:ffffffffff600000 di:2b8131a05d60 [3955381.490542] exe[981364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab180f4fd38 ax:2ab180f4fd60 si:ffffffffff600000 di:2ab180f4fd60 [3955381.590612] exe[981143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab180f4fd38 ax:2ab180f4fd60 si:ffffffffff600000 di:2ab180f4fd60 [3955674.550683] exe[997145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9864749d38 ax:2b9864749d60 si:ffffffffff600000 di:2b9864749d60 [3955675.349261] exe[997239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b986476ad38 ax:2b986476ad60 si:ffffffffff600000 di:2b986476ad60 [3956359.415621] exe[44099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af523076fa8 ax:0 si:1ff di:ffffffffff600000 [3956359.601728] exe[38982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af523097fa8 ax:0 si:1ff di:ffffffffff600000 [3956958.592597] exe[66413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0b21f08908 ax:20 si:2b0b21f08e28 di:ffffffffff600000 [3956958.691289] exe[66240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0b21f08908 ax:20 si:2b0b21f08e28 di:ffffffffff600000 [3956961.461390] exe[66279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0b21f08908 ax:20 si:2b0b21f08e28 di:ffffffffff600000 [3956961.670094] exe[67365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0b21f08908 ax:20 si:2b0b21f08e28 di:ffffffffff600000 [3956961.956842] exe[67037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0b21f08908 ax:20 si:2b0b21f08e28 di:ffffffffff600000 [3961954.960289] exe[484921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aadcd713d38 ax:2aadcd713d60 si:ffffffffff600000 di:2aadcd713d60 [3961955.159194] exe[485401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aadcd713d38 ax:2aadcd713d60 si:ffffffffff600000 di:2aadcd713d60 [3961956.137180] exe[482984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aadcd713d38 ax:2aadcd713d60 si:ffffffffff600000 di:2aadcd713d60 [3961957.165784] exe[476250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae9f660dd38 ax:2ae9f660dd60 si:ffffffffff600000 di:2ae9f660dd60 [3961957.407052] exe[477386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae9f660dd38 ax:2ae9f660dd60 si:ffffffffff600000 di:2ae9f660dd60 [3961957.640590] exe[485419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aadcd713d38 ax:2aadcd713d60 si:ffffffffff600000 di:2aadcd713d60 [3961958.689339] exe[482927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aadcd713d38 ax:2aadcd713d60 si:ffffffffff600000 di:2aadcd713d60 [3961962.496107] exe[484750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b471e373d38 ax:2b471e373d60 si:ffffffffff600000 di:2b471e373d60 [3961962.713836] exe[485543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b471e373d38 ax:2b471e373d60 si:ffffffffff600000 di:2b471e373d60 [3968804.821612] exe[955022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac97de90fa8 ax:0 si:1ff di:ffffffffff600000 [3968804.923971] exe[955927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac97de90fa8 ax:0 si:1ff di:ffffffffff600000 [3968907.633247] exe[953824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2affb12eefa8 ax:0 si:1ff di:ffffffffff600000 [3968907.796948] exe[953639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2affb12eefa8 ax:0 si:1ff di:ffffffffff600000 [3969063.525852] exe[967263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acd551d4fa8 ax:0 si:1ff di:ffffffffff600000 [3969063.761428] exe[975259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acd551d4fa8 ax:0 si:1ff di:ffffffffff600000 [3969079.511744] exe[969240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b602bbb9fa8 ax:0 si:1ff di:ffffffffff600000 [3969079.602892] exe[968967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b602bbb9fa8 ax:0 si:1ff di:ffffffffff600000 [3969084.831805] exe[973840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6ce33e4fa8 ax:0 si:1ff di:ffffffffff600000 [3969084.912449] exe[973206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6ce33e4fa8 ax:0 si:1ff di:ffffffffff600000 [3969103.217323] exe[969149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab7f2a32fa8 ax:0 si:1ff di:ffffffffff600000 [3969103.598357] exe[966078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab7f2a32fa8 ax:0 si:1ff di:ffffffffff600000 [3969134.974919] exe[977553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97771cefa8 ax:0 si:1ff di:ffffffffff600000 [3969135.049019] exe[979691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b97771cefa8 ax:0 si:1ff di:ffffffffff600000 [3969205.021416] exe[984538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afefa343fa8 ax:0 si:1ff di:ffffffffff600000 [3969205.570837] exe[984584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afefa343fa8 ax:0 si:1ff di:ffffffffff600000 [3971114.214823] exe[127506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acb6e1b6fa8 ax:0 si:1ff di:ffffffffff600000 [3971114.318994] exe[127405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acb6e219fa8 ax:0 si:1ff di:ffffffffff600000 [3971987.737206] exe[203186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b182d7b7fb0 ax:2b182d7b8040 si:ffffffffff600000 di:4cd29f [3971988.435684] exe[199818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b182d7d8fb0 ax:2b182d7d9040 si:ffffffffff600000 di:4cd29f [3975065.760639] exe[475671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af909f02d38 ax:2af909f02d60 si:ffffffffff600000 di:2af909f02d60 [3975065.794152] exe[475750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af909f02d38 ax:2af909f02d60 si:ffffffffff600000 di:2af909f02d60 [3975067.758757] exe[475832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af909f02d38 ax:2af909f02d60 si:ffffffffff600000 di:2af909f02d60 [3975067.855729] exe[475816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af909f02d38 ax:2af909f02d60 si:ffffffffff600000 di:2af909f02d60 [3975070.131165] exe[475705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af909f02d38 ax:2af909f02d60 si:ffffffffff600000 di:2af909f02d60 [3975070.174119] exe[475816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af909f02d38 ax:2af909f02d60 si:ffffffffff600000 di:2af909f02d60 [3975070.277953] exe[476110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aab6dc22d38 ax:2aab6dc22d60 si:ffffffffff600000 di:2aab6dc22d60 [3975070.305265] exe[476073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aab6dc22d38 ax:2aab6dc22d60 si:ffffffffff600000 di:2aab6dc22d60 [3975221.044912] exe[477505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b58eb662908 ax:20 si:2b58eb662e28 di:ffffffffff600000 [3975221.257166] exe[476277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b58eb662908 ax:20 si:2b58eb662e28 di:ffffffffff600000 [3975245.428167] exe[489657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7e52922d38 ax:2b7e52922d60 si:ffffffffff600000 di:2b7e52922d60 [3975245.507148] exe[491584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7e52922d38 ax:2b7e52922d60 si:ffffffffff600000 di:2b7e52922d60 [3976569.523101] exe[609433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba3f6108d38 ax:2ba3f6108d60 si:ffffffffff600000 di:2ba3f6108d60 [3976569.552793] exe[605798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba3f6108d38 ax:2ba3f6108d60 si:ffffffffff600000 di:2ba3f6108d60 [3976569.624659] exe[602590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba3f6108d38 ax:2ba3f6108d60 si:ffffffffff600000 di:2ba3f6108d60 [3976569.713911] exe[590540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba3f6108d38 ax:2ba3f6108d60 si:ffffffffff600000 di:2ba3f6108d60 [3976569.797515] exe[589090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba3f6108d38 ax:2ba3f6108d60 si:ffffffffff600000 di:2ba3f6108d60 [3976769.539688] exe[624688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b00c42a1908 ax:20 si:2b00c42a1e28 di:ffffffffff600000 [3976769.711850] exe[624810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b00c42a1908 ax:20 si:2b00c42a1e28 di:ffffffffff600000 [3976769.824194] exe[624688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b00c42a1908 ax:20 si:2b00c42a1e28 di:ffffffffff600000 [3976770.444849] exe[594434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b00c42a1908 ax:20 si:2b00c42a1e28 di:ffffffffff600000 [3976770.730240] exe[594447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b00c42a1908 ax:20 si:2b00c42a1e28 di:ffffffffff600000 [3976994.179108] exe[584181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b28d4237d38 ax:2b28d4237d60 si:ffffffffff600000 di:2b28d4237d60 [3976994.219026] exe[573524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b28d4237d38 ax:2b28d4237d60 si:ffffffffff600000 di:2b28d4237d60 [3977123.980824] exe[624697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abc68be3908 ax:20 si:2abc68be3e28 di:ffffffffff600000 [3977124.007534] exe[632370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abc68be3908 ax:20 si:2abc68be3e28 di:ffffffffff600000 [3977124.113832] exe[625742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abc68be3908 ax:20 si:2abc68be3e28 di:ffffffffff600000 [3977124.191134] exe[632370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abc68be3908 ax:20 si:2abc68be3e28 di:ffffffffff600000 [3977124.324955] exe[625566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abc68be3908 ax:20 si:2abc68be3e28 di:ffffffffff600000 [3978100.685886] exe[663675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b28d4237908 ax:20 si:2b28d4237e28 di:ffffffffff600000 [3978100.711889] exe[670808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b28d4237908 ax:20 si:2b28d4237e28 di:ffffffffff600000 [3978878.162375] exe[710099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5689f81908 ax:20 si:2b5689f81e28 di:ffffffffff600000 [3978878.214649] exe[708730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5689f81908 ax:20 si:2b5689f81e28 di:ffffffffff600000 [3978878.550269] exe[696797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5689f81908 ax:20 si:2b5689f81e28 di:ffffffffff600000 [3978878.719519] exe[663757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5689f81908 ax:20 si:2b5689f81e28 di:ffffffffff600000 [3978878.862307] exe[670872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5689f81908 ax:20 si:2b5689f81e28 di:ffffffffff600000 [3978890.222452] exe[708846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abe00d46908 ax:20 si:2abe00d46e28 di:ffffffffff600000 [3978890.292224] exe[703456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abe00d46908 ax:20 si:2abe00d46e28 di:ffffffffff600000 [3978890.526382] exe[703319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abe00d46908 ax:20 si:2abe00d46e28 di:ffffffffff600000 [3978890.799600] exe[702949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abe00d46908 ax:20 si:2abe00d46e28 di:ffffffffff600000 [3978891.064596] exe[669980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abe00d46908 ax:20 si:2abe00d46e28 di:ffffffffff600000 [3979510.936599] exe[731530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad99a66a908 ax:20 si:2ad99a66ae28 di:ffffffffff600000 [3979510.990363] exe[731960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad99a66a908 ax:20 si:2ad99a66ae28 di:ffffffffff600000 [3979511.190625] exe[739383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad99a66a908 ax:20 si:2ad99a66ae28 di:ffffffffff600000 [3979511.436995] exe[731530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad99a66a908 ax:20 si:2ad99a66ae28 di:ffffffffff600000 [3979511.648967] exe[731609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad99a66a908 ax:20 si:2ad99a66ae28 di:ffffffffff600000 [3980044.367399] exe[815214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e371c1908 ax:20 si:2b3e371c1e28 di:ffffffffff600000 [3980044.536269] exe[815342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e371c1908 ax:20 si:2b3e371c1e28 di:ffffffffff600000 [3980061.309846] exe[792381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af2c29add38 ax:2af2c29add60 si:ffffffffff600000 di:2af2c29add60 [3980061.335982] exe[792118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af2c29add38 ax:2af2c29add60 si:ffffffffff600000 di:2af2c29add60 [3980154.565916] exe[810537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab7c1cccd38 ax:2ab7c1cccd60 si:ffffffffff600000 di:2ab7c1cccd60 [3980154.610397] exe[798690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab7c1cccd38 ax:2ab7c1cccd60 si:ffffffffff600000 di:2ab7c1cccd60 [3980680.792687] exe[849907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5ce7eb9908 ax:20 si:2b5ce7eb9e28 di:ffffffffff600000 [3980680.834387] exe[840561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5ce7eb9908 ax:20 si:2b5ce7eb9e28 di:ffffffffff600000 [3980955.767730] exe[851453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b795acbd908 ax:20 si:2b795acbde28 di:ffffffffff600000 [3980955.823479] exe[851895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b795acbd908 ax:20 si:2b795acbde28 di:ffffffffff600000 [3981259.388152] exe[813990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b240ad46d38 ax:2b240ad46d60 si:ffffffffff600000 di:2b240ad46d60 [3981259.420559] exe[887474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b240ad46d38 ax:2b240ad46d60 si:ffffffffff600000 di:2b240ad46d60 [3981454.219117] exe[879875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b74bc7ec908 ax:20 si:2b74bc7ece28 di:ffffffffff600000 [3981454.327665] exe[887834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b74bc7ec908 ax:20 si:2b74bc7ece28 di:ffffffffff600000 [3981454.471403] exe[826954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b74bc7ec908 ax:20 si:2b74bc7ece28 di:ffffffffff600000 [3981454.681692] exe[889935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b74bc7ec908 ax:20 si:2b74bc7ece28 di:ffffffffff600000 [3981454.811881] exe[833167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b74bc7ec908 ax:20 si:2b74bc7ece28 di:ffffffffff600000 [3981671.553336] exe[884299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5909c87908 ax:20 si:2b5909c87e28 di:ffffffffff600000 [3981671.590393] exe[834977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5909c87908 ax:20 si:2b5909c87e28 di:ffffffffff600000 [3982638.092172] exe[961978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aaf0e496908 ax:28 si:2aaf0e496e28 di:ffffffffff600000 [3982638.445964] exe[960415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aaf0e53b908 ax:28 si:2aaf0e53be28 di:ffffffffff600000 [3982639.358601] exe[952180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aaf0e496908 ax:28 si:2aaf0e496e28 di:ffffffffff600000 [3982887.592449] exe[798511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba2f1d08d38 ax:2ba2f1d08d60 si:ffffffffff600000 di:2ba2f1d08d60 [3982887.856867] exe[882808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba2f1d08d38 ax:2ba2f1d08d60 si:ffffffffff600000 di:2ba2f1d08d60 [3983400.531126] exe[13947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ede7f2fa8 ax:0 si:1ff di:ffffffffff600000 [3983400.599889] exe[12750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9ede7f2fa8 ax:0 si:1ff di:ffffffffff600000 [3983960.726133] exe[995619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ada607c1908 ax:20 si:2ada607c1e28 di:ffffffffff600000 [3983960.798349] exe[994668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ada607c1908 ax:20 si:2ada607c1e28 di:ffffffffff600000 [3983960.973990] exe[31652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ada607c1908 ax:20 si:2ada607c1e28 di:ffffffffff600000 [3983961.221953] exe[35763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ada607c1908 ax:20 si:2ada607c1e28 di:ffffffffff600000 [3983961.502145] exe[2856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ada607c1908 ax:20 si:2ada607c1e28 di:ffffffffff600000 [3984842.555488] exe[142511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad458c75908 ax:20 si:2ad458c75e28 di:ffffffffff600000 [3984842.616521] exe[150993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad458c75908 ax:20 si:2ad458c75e28 di:ffffffffff600000 [3984842.962486] exe[25575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad458c75908 ax:20 si:2ad458c75e28 di:ffffffffff600000 [3984843.521557] exe[987505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad458c75908 ax:20 si:2ad458c75e28 di:ffffffffff600000 [3984843.949059] exe[985726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad458c75908 ax:20 si:2ad458c75e28 di:ffffffffff600000 [3985819.973598] exe[204034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b55ea733908 ax:20 si:2b55ea733e28 di:ffffffffff600000 [3985820.677884] exe[205700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b55ea754908 ax:20 si:2b55ea754e28 di:ffffffffff600000 [3987663.448449] exe[358228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4a9a373d38 ax:2b4a9a373d60 si:ffffffffff600000 di:2b4a9a373d60 [3987663.540560] exe[358252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4a9a3d6d38 ax:2b4a9a3d6d60 si:ffffffffff600000 di:2b4a9a3d6d60 [3988844.713505] exe[467178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adba813dfb0 ax:2adba813e040 si:ffffffffff600000 di:4cd29f [3988845.198617] exe[466331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adba813dfb0 ax:2adba813e040 si:ffffffffff600000 di:4cd29f [3989045.227306] exe[375546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b95f22dafb0 ax:2b95f22db040 si:ffffffffff600000 di:4cd29f [3989045.306481] exe[375546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b95f22dafb0 ax:2b95f22db040 si:ffffffffff600000 di:4cd29f [3989414.867199] exe[510395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ae21acd2fb0 ax:2ae21acd3040 si:ffffffffff600000 di:4cd29f [3989415.172899] exe[510456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ae21acd2fb0 ax:2ae21acd3040 si:ffffffffff600000 di:4cd29f [3989466.480055] exe[512888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ba185be5fb0 ax:2ba185be6040 si:ffffffffff600000 di:4cd29f [3989466.685296] exe[513910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ba185be5fb0 ax:2ba185be6040 si:ffffffffff600000 di:4cd29f [3989707.360521] exe[528433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b56434c5fb0 ax:2b56434c6040 si:ffffffffff600000 di:4cd29f [3989707.582914] exe[528975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b56434c5fb0 ax:2b56434c6040 si:ffffffffff600000 di:4cd29f [3990325.678111] exe[563238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0033322fb0 ax:2b0033323040 si:ffffffffff600000 di:4cd29f [3990326.349900] exe[565019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0033322fb0 ax:2b0033323040 si:ffffffffff600000 di:4cd29f [3992209.594002] exe[703753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b4ebfadffb0 ax:2b4ebfae0040 si:ffffffffff600000 di:4cd29f [3992209.633071] exe[704082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b4ebfadffb0 ax:2b4ebfae0040 si:ffffffffff600000 di:4cd29f [3994221.308297] exe[858695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0943045fb0 ax:2b0943046040 si:ffffffffff600000 di:4cd29f [3994221.391613] exe[858683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0943066fb0 ax:2b0943067040 si:ffffffffff600000 di:4cd29f [3994925.681290] exe[920410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ab1bbc30fb0 ax:2ab1bbc31040 si:ffffffffff600000 di:4cd29f [3994926.064082] exe[920555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ab1bbc51fb0 ax:2ab1bbc52040 si:ffffffffff600000 di:4cd29f [3996461.538365] exe[961672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996461.606166] exe[961692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996601.947836] exe[962085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996602.316513] exe[26268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996602.661116] exe[968423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996603.356850] exe[6247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996604.133257] exe[963328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996604.600891] exe[968423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996605.447004] exe[962572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996606.022610] exe[5945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996607.513136] exe[963328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996607.806341] exe[961703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996608.064063] exe[962085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996608.829797] exe[963328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996608.996057] exe[977665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996609.824008] exe[6688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996610.340754] exe[963328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996611.906010] exe[977665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996612.792536] exe[961742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996613.278024] exe[961744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3996613.654388] exe[961744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2bf7044fb0 ax:2b2bf7045040 si:ffffffffff600000 di:4cd29f [3997145.556914] exe[53274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b3d6f2eafb0 ax:2b3d6f2eb040 si:ffffffffff600000 di:4cd29f [3997145.620653] exe[52934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b3d6f2eafb0 ax:2b3d6f2eb040 si:ffffffffff600000 di:4cd29f [3997244.142849] exe[48719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b973dd3cfb0 ax:2b973dd3d040 si:ffffffffff600000 di:4cd29f [3997244.391431] exe[46986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b973dd3cfb0 ax:2b973dd3d040 si:ffffffffff600000 di:4cd29f [3997484.676414] exe[70085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ae543bebfb0 ax:2ae543bec040 si:ffffffffff600000 di:4cd29f [3997485.147763] exe[69297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ae543bebfb0 ax:2ae543bec040 si:ffffffffff600000 di:4cd29f [3997609.378250] exe[77598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ab16eba3fb0 ax:2ab16eba4040 si:ffffffffff600000 di:4cd29f [3997609.405246] exe[77557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ab16eba3fb0 ax:2ab16eba4040 si:ffffffffff600000 di:4cd29f [3997640.766744] exe[45477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2b119fafb0 ax:2b2b119fb040 si:ffffffffff600000 di:4cd29f [3997640.916178] exe[66729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2b119fafb0 ax:2b2b119fb040 si:ffffffffff600000 di:4cd29f [3997699.911434] exe[86196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6261705fb0 ax:2b6261706040 si:ffffffffff600000 di:4cd29f [3997699.937925] exe[84591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6261705fb0 ax:2b6261706040 si:ffffffffff600000 di:4cd29f [3997723.670800] exe[84708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afe40624908 ax:28 si:2afe40624e28 di:ffffffffff600000 [3997723.783043] exe[86304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afe40645908 ax:28 si:2afe40645e28 di:ffffffffff600000 [3997724.191220] exe[85409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b8051ab2fb0 ax:2b8051ab3040 si:ffffffffff600000 di:4cd29f [3997724.219169] exe[85409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b8051ab2fb0 ax:2b8051ab3040 si:ffffffffff600000 di:4cd29f [3997901.551212] exe[106258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae5dcabf908 ax:20 si:2ae5dcabfe28 di:ffffffffff600000 [3997901.741896] exe[106206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae5dcae0908 ax:20 si:2ae5dcae0e28 di:ffffffffff600000 [3998168.217905] exe[130190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b95fb134fb0 ax:2b95fb135040 si:ffffffffff600000 di:4cd29f [3998168.315670] exe[134932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b95fb134fb0 ax:2b95fb135040 si:ffffffffff600000 di:4cd29f [3998222.208243] exe[139058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afe40645fa8 ax:0 si:1ff di:ffffffffff600000 [3998223.058274] exe[138290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afe40645fa8 ax:0 si:1ff di:ffffffffff600000 [3998806.600701] exe[164518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2eb90b2908 ax:20 si:2b2eb90b2e28 di:ffffffffff600000 [3998806.778007] exe[164645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2eb90f4908 ax:20 si:2b2eb90f4e28 di:ffffffffff600000 [3998808.484563] exe[164573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2eb90b2908 ax:20 si:2b2eb90b2e28 di:ffffffffff600000 [3998810.118240] exe[183495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2eb90b2908 ax:20 si:2b2eb90b2e28 di:ffffffffff600000 [4003485.395377] exe[503665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b82d929ffa8 ax:0 si:1ff di:ffffffffff600000 [4003485.733707] exe[504096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b82d9302fa8 ax:0 si:1ff di:ffffffffff600000 [4004484.400264] exe[549299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aaeb30fe908 ax:20 si:2aaeb30fee28 di:ffffffffff600000 [4004484.766125] exe[540769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aaeb30dd908 ax:20 si:2aaeb30dde28 di:ffffffffff600000 [4004826.759177] exe[568857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ace601f6d38 ax:2ace601f6d60 si:ffffffffff600000 di:2ace601f6d60 [4004826.865114] exe[571320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ace60217d38 ax:2ace60217d60 si:ffffffffff600000 di:2ace60217d60 [4005399.804220] exe[617464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b26ed7d5908 ax:20 si:2b26ed7d5e28 di:ffffffffff600000 [4005400.000807] exe[617281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b26ed7f9908 ax:20 si:2b26ed7f9e28 di:ffffffffff600000 [4010888.986254] exe[977773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b5d80c87fb0 ax:2b5d80c88040 si:ffffffffff600000 di:4cd29f [4010889.164051] exe[978294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b5d80c87fb0 ax:2b5d80c88040 si:ffffffffff600000 di:4cd29f [4011638.550936] exe[15352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b583d71fd38 ax:2b583d71fd60 si:ffffffffff600000 di:2b583d71fd60 [4011639.104369] exe[15352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b583d761d38 ax:2b583d761d60 si:ffffffffff600000 di:2b583d761d60 [4016739.993694] exe[374338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9229c8ed38 ax:2b9229c8ed60 si:ffffffffff600000 di:2b9229c8ed60 [4016740.177934] exe[374409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9229cafd38 ax:2b9229cafd60 si:ffffffffff600000 di:2b9229cafd60 [4016810.904197] exe[377403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1a6f3fb908 ax:20 si:2b1a6f3fbe28 di:ffffffffff600000 [4016810.988180] exe[374340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1a6f3fb908 ax:20 si:2b1a6f3fbe28 di:ffffffffff600000 [4019853.637725] exe[558658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aea16fde908 ax:20 si:2aea16fdee28 di:ffffffffff600000 [4019853.783505] exe[558658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aea16fde908 ax:20 si:2aea16fdee28 di:ffffffffff600000 [4020215.121718] exe[599584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4b06704908 ax:20 si:2b4b06704e28 di:ffffffffff600000 [4020215.197290] exe[599017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4b06725908 ax:20 si:2b4b06725e28 di:ffffffffff600000 [4021968.914660] exe[718769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2add58af6fb0 ax:2add58af7040 si:ffffffffff600000 di:4cd29f [4021969.028663] exe[720445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2add58af6fb0 ax:2add58af7040 si:ffffffffff600000 di:4cd29f [4023784.728686] exe[859624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af9b4e7dfa8 ax:0 si:1ff di:ffffffffff600000 [4023785.027786] exe[859631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af9b4e7dfa8 ax:0 si:1ff di:ffffffffff600000 [4024756.357885] exe[930703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2102427908 ax:20 si:2b2102427e28 di:ffffffffff600000 [4024756.393014] exe[929398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2102427908 ax:20 si:2b2102427e28 di:ffffffffff600000 [4024756.441710] exe[943105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2102427908 ax:20 si:2b2102427e28 di:ffffffffff600000 [4024756.510128] exe[967310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2102427908 ax:20 si:2b2102427e28 di:ffffffffff600000 [4024756.576171] exe[930703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2102427908 ax:20 si:2b2102427e28 di:ffffffffff600000 [4025089.842860] exe[855281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b61754e2908 ax:20 si:2b61754e2e28 di:ffffffffff600000 [4025089.903688] exe[855498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b61754e2908 ax:20 si:2b61754e2e28 di:ffffffffff600000 [4025090.008518] exe[989451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b61754e2908 ax:20 si:2b61754e2e28 di:ffffffffff600000 [4025090.134324] exe[855657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b61754e2908 ax:20 si:2b61754e2e28 di:ffffffffff600000 [4025090.226704] exe[977976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b61754e2908 ax:20 si:2b61754e2e28 di:ffffffffff600000 [4026044.112225] exe[22894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b004fff1908 ax:20 si:2b004fff1e28 di:ffffffffff600000 [4026044.154581] exe[27328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b004fff1908 ax:20 si:2b004fff1e28 di:ffffffffff600000 [4026044.327420] exe[43777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b004fff1908 ax:20 si:2b004fff1e28 di:ffffffffff600000 [4026044.513859] exe[23429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b004fff1908 ax:20 si:2b004fff1e28 di:ffffffffff600000 [4026044.708848] exe[22944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b004fff1908 ax:20 si:2b004fff1e28 di:ffffffffff600000 [4026100.225570] exe[32318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b373881ffa8 ax:0 si:1ff di:ffffffffff600000 [4026100.482758] exe[29839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b373881ffa8 ax:0 si:1ff di:ffffffffff600000 [4026237.218137] exe[51446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aefa0fa4d38 ax:2aefa0fa4d60 si:ffffffffff600000 di:2aefa0fa4d60 [4026237.253558] exe[51624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aefa0fa4d38 ax:2aefa0fa4d60 si:ffffffffff600000 di:2aefa0fa4d60 [4026893.216138] exe[978814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aefa0fa4908 ax:20 si:2aefa0fa4e28 di:ffffffffff600000 [4026893.244561] exe[978747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aefa0fa4908 ax:20 si:2aefa0fa4e28 di:ffffffffff600000 [4026893.411946] exe[61089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aefa0fa4908 ax:20 si:2aefa0fa4e28 di:ffffffffff600000 [4026893.585133] exe[52795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aefa0fa4908 ax:20 si:2aefa0fa4e28 di:ffffffffff600000 [4026893.940579] exe[52812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aefa0fa4908 ax:20 si:2aefa0fa4e28 di:ffffffffff600000 [4027834.506173] exe[104372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b32be5e2908 ax:20 si:2b32be5e2e28 di:ffffffffff600000 [4027834.562569] exe[102955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b32be5e2908 ax:20 si:2b32be5e2e28 di:ffffffffff600000 [4028911.449483] exe[134090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4367009908 ax:20 si:2b4367009e28 di:ffffffffff600000 [4028911.501943] exe[136423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4367009908 ax:20 si:2b4367009e28 di:ffffffffff600000 [4030050.880298] exe[202399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5818b03908 ax:20 si:2b5818b03e28 di:ffffffffff600000 [4030050.937856] exe[201707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5818b03908 ax:20 si:2b5818b03e28 di:ffffffffff600000 [4030492.189510] exe[314657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af19f516908 ax:20 si:2af19f516e28 di:ffffffffff600000 [4030492.295908] exe[314657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af19f59a908 ax:20 si:2af19f59ae28 di:ffffffffff600000 [4031531.132982] exe[288434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5818b03d38 ax:2b5818b03d60 si:ffffffffff600000 di:2b5818b03d60 [4031531.182997] exe[294541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5818b03d38 ax:2b5818b03d60 si:ffffffffff600000 di:2b5818b03d60 [4031843.694605] exe[353211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5fbffd7908 ax:20 si:2b5fbffd7e28 di:ffffffffff600000 [4031843.753761] exe[364569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5fbffd7908 ax:20 si:2b5fbffd7e28 di:ffffffffff600000 [4032009.608038] exe[415424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9014a34908 ax:20 si:2b9014a34e28 di:ffffffffff600000 [4032009.758909] exe[415571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9014a34908 ax:20 si:2b9014a34e28 di:ffffffffff600000 [4032483.842246] exe[455566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7d118aa908 ax:20 si:2b7d118aae28 di:ffffffffff600000 [4032484.337021] exe[455570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7d118aa908 ax:20 si:2b7d118aae28 di:ffffffffff600000 [4032656.706453] exe[467799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aaba0e79908 ax:20 si:2aaba0e79e28 di:ffffffffff600000 [4032656.775733] exe[467739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aaba0e79908 ax:20 si:2aaba0e79e28 di:ffffffffff600000 [4033369.681900] exe[510651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b292a2bc908 ax:20 si:2b292a2bce28 di:ffffffffff600000 [4033369.749515] exe[500830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b292a2bc908 ax:20 si:2b292a2bce28 di:ffffffffff600000 [4033370.447850] exe[514628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b292a2bc908 ax:20 si:2b292a2bce28 di:ffffffffff600000 [4035566.865653] exe[605673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba983722908 ax:20 si:2ba983722e28 di:ffffffffff600000 [4035566.948450] exe[597261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba983722908 ax:20 si:2ba983722e28 di:ffffffffff600000 [4035567.460127] exe[613278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba983722908 ax:20 si:2ba983722e28 di:ffffffffff600000 [4035567.898772] exe[593448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba983722908 ax:20 si:2ba983722e28 di:ffffffffff600000 [4035568.340236] exe[598744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba983722908 ax:20 si:2ba983722e28 di:ffffffffff600000 [4036181.922778] exe[664069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6b65f2c908 ax:20 si:2b6b65f2ce28 di:ffffffffff600000 [4036182.051844] exe[659042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6b65f6e908 ax:20 si:2b6b65f6ee28 di:ffffffffff600000 [4042763.172795] exe[179520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acb0f971908 ax:20 si:2acb0f971e28 di:ffffffffff600000 [4042763.194707] exe[176510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acb0f971908 ax:20 si:2acb0f971e28 di:ffffffffff600000 [4042763.330072] exe[194314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acb0f971908 ax:20 si:2acb0f971e28 di:ffffffffff600000 [4042763.417662] exe[179437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acb0f971908 ax:20 si:2acb0f971e28 di:ffffffffff600000 [4042764.069259] exe[194375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acb0f971908 ax:20 si:2acb0f971e28 di:ffffffffff600000 [4042785.462172] exe[191579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0511d3a908 ax:20 si:2b0511d3ae28 di:ffffffffff600000 [4042785.498951] exe[147443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0511d3a908 ax:20 si:2b0511d3ae28 di:ffffffffff600000 [4042785.587906] exe[147870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0511d3a908 ax:20 si:2b0511d3ae28 di:ffffffffff600000 [4042785.702736] exe[147326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0511d3a908 ax:20 si:2b0511d3ae28 di:ffffffffff600000 [4042785.854075] exe[147851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0511d3a908 ax:20 si:2b0511d3ae28 di:ffffffffff600000 [4043243.759906] exe[150058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aaf2ce31d38 ax:2aaf2ce31d60 si:ffffffffff600000 di:2aaf2ce31d60 [4043243.795995] exe[203200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aaf2ce31d38 ax:2aaf2ce31d60 si:ffffffffff600000 di:2aaf2ce31d60 [4045670.744683] exe[277896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1580bba908 ax:20 si:2b1580bbae28 di:ffffffffff600000 [4045670.798863] exe[266127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1580bba908 ax:20 si:2b1580bbae28 di:ffffffffff600000 [4045670.860510] exe[261230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1580bba908 ax:20 si:2b1580bbae28 di:ffffffffff600000 [4045671.784765] exe[261230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1580bba908 ax:20 si:2b1580bbae28 di:ffffffffff600000 [4045672.085577] exe[283190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1580bba908 ax:20 si:2b1580bbae28 di:ffffffffff600000 [4045946.585796] exe[351008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac5b56e6908 ax:20 si:2ac5b56e6e28 di:ffffffffff600000 [4045946.622272] exe[351031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac5b56e6908 ax:20 si:2ac5b56e6e28 di:ffffffffff600000 [4045946.749764] exe[350969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac5b56e6908 ax:20 si:2ac5b56e6e28 di:ffffffffff600000 [4045946.909345] exe[350978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac5b56e6908 ax:20 si:2ac5b56e6e28 di:ffffffffff600000 [4045947.150745] exe[350978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac5b56e6908 ax:20 si:2ac5b56e6e28 di:ffffffffff600000 [4046099.098606] exe[353626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b94fb385908 ax:20 si:2b94fb385e28 di:ffffffffff600000 [4046099.146158] exe[353470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b94fb385908 ax:20 si:2b94fb385e28 di:ffffffffff600000 [4046151.899346] exe[395861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac296792908 ax:20 si:2ac296792e28 di:ffffffffff600000 [4046745.218890] exe[432360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8ba5112d38 ax:2b8ba5112d60 si:ffffffffff600000 di:2b8ba5112d60 [4046745.307245] exe[427810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8ba5112d38 ax:2b8ba5112d60 si:ffffffffff600000 di:2b8ba5112d60 [4047386.395096] exe[497759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba7ee9dc908 ax:20 si:2ba7ee9dce28 di:ffffffffff600000 [4047386.626981] exe[497755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba7ee9dc908 ax:20 si:2ba7ee9dce28 di:ffffffffff600000 [4047539.258476] exe[505817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b73fe782fa8 ax:0 si:1ff di:ffffffffff600000 [4047539.524314] exe[506288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b73fe782fa8 ax:0 si:1ff di:ffffffffff600000 [4047953.884127] exe[459389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b59bb42b908 ax:20 si:2b59bb42be28 di:ffffffffff600000 [4047953.954221] exe[465977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b59bb42b908 ax:20 si:2b59bb42be28 di:ffffffffff600000 [4048445.561605] exe[544878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aaadf2f4908 ax:20 si:2aaadf2f4e28 di:ffffffffff600000 [4048445.617057] exe[540633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aaadf2f4908 ax:20 si:2aaadf2f4e28 di:ffffffffff600000 [4049518.383203] exe[605047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ac38f56afb0 ax:2ac38f56b040 si:ffffffffff600000 di:4cd29f [4049518.498959] exe[605802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ac38f58bfb0 ax:2ac38f58c040 si:ffffffffff600000 di:4cd29f [4049608.868697] exe[604283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae8bec4a908 ax:20 si:2ae8bec4ae28 di:ffffffffff600000 [4049608.923022] exe[606981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae8bec4a908 ax:20 si:2ae8bec4ae28 di:ffffffffff600000 [4049647.048534] exe[605100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af6f54c9908 ax:20 si:2af6f54c9e28 di:ffffffffff600000 [4049647.096731] exe[604790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af6f54c9908 ax:20 si:2af6f54c9e28 di:ffffffffff600000 [4050864.468895] exe[713454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b859b667908 ax:28 si:2b859b667e28 di:ffffffffff600000 [4050864.624447] exe[713398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b859b6a9908 ax:28 si:2b859b6a9e28 di:ffffffffff600000 [4053140.681774] exe[848645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1d9dfe4908 ax:20 si:2b1d9dfe4e28 di:ffffffffff600000 [4053140.723016] exe[848582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1d9dfe4908 ax:20 si:2b1d9dfe4e28 di:ffffffffff600000 [4053282.949369] exe[870137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af23ce6d908 ax:20 si:2af23ce6de28 di:ffffffffff600000 [4053283.120780] exe[870233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af23ce8e908 ax:20 si:2af23ce8ee28 di:ffffffffff600000 [4054003.395295] exe[952101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac3ba1a1d38 ax:2ac3ba1a1d60 si:ffffffffff600000 di:2ac3ba1a1d60 [4054003.656732] exe[951417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac3ba1a1d38 ax:2ac3ba1a1d60 si:ffffffffff600000 di:2ac3ba1a1d60 [4054388.017517] exe[980884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9d6392d908 ax:20 si:2b9d6392de28 di:ffffffffff600000 [4054388.141689] exe[983399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9d6392d908 ax:20 si:2b9d6392de28 di:ffffffffff600000 [4055094.227191] exe[26452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afdd82be908 ax:20 si:2afdd82bee28 di:ffffffffff600000 [4055095.179035] exe[28441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afdd82be908 ax:20 si:2afdd82bee28 di:ffffffffff600000 [4055096.643406] exe[26795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afdd82be908 ax:20 si:2afdd82bee28 di:ffffffffff600000 [4056900.463800] exe[152341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aacd66b9908 ax:20 si:2aacd66b9e28 di:ffffffffff600000 [4056900.640410] exe[151396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aacd66b9908 ax:20 si:2aacd66b9e28 di:ffffffffff600000 [4060067.333994] exe[370508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8baf1dc908 ax:20 si:2b8baf1dce28 di:ffffffffff600000 [4060069.303264] exe[373417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8baf1dc908 ax:20 si:2b8baf1dce28 di:ffffffffff600000 [4060072.136285] exe[370625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8baf1dc908 ax:20 si:2b8baf1dce28 di:ffffffffff600000 [4062025.306620] exe[529233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aab1ad18fb0 ax:2aab1ad19040 si:ffffffffff600000 di:4cd29f [4062025.637679] exe[529233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aab1ad18fb0 ax:2aab1ad19040 si:ffffffffff600000 di:4cd29f [4062865.937462] exe[573195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae18548e908 ax:20 si:2ae18548ee28 di:ffffffffff600000 [4062866.765457] exe[573229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae1854af908 ax:20 si:2ae1854afe28 di:ffffffffff600000 [4063187.480582] exe[390346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5de1ffa8 ax:0 si:1ff di:ffffffffff600000 [4063187.588962] exe[390346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5de1ffa8 ax:0 si:1ff di:ffffffffff600000 [4063207.286914] exe[390350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5de1ffa8 ax:0 si:1ff di:ffffffffff600000 [4063208.337440] exe[479333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5de40fa8 ax:0 si:1ff di:ffffffffff600000 [4063209.425496] exe[390141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5de40fa8 ax:0 si:1ff di:ffffffffff600000 [4063210.101685] exe[479333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5de1ffa8 ax:0 si:1ff di:ffffffffff600000 [4063210.328197] exe[390346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5de1ffa8 ax:0 si:1ff di:ffffffffff600000 [4063210.467120] exe[509159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5de1ffa8 ax:0 si:1ff di:ffffffffff600000 [4063210.974883] exe[390346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5de1ffa8 ax:0 si:1ff di:ffffffffff600000 [4063211.321334] exe[535091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ade5de1ffa8 ax:0 si:1ff di:ffffffffff600000 [4064138.987283] exe[654586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aacd1f13fa8 ax:0 si:1ff di:ffffffffff600000 [4064139.415251] exe[650547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aacd1f13fa8 ax:0 si:1ff di:ffffffffff600000 [4064174.140283] exe[649237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b81ab8b5fa8 ax:0 si:1ff di:ffffffffff600000 [4064174.258224] exe[649616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b81ab8b5fa8 ax:0 si:1ff di:ffffffffff600000 [4064197.777782] exe[654813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba00e5e7fa8 ax:0 si:1ff di:ffffffffff600000 [4064197.867889] exe[654813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba00e5e7fa8 ax:0 si:1ff di:ffffffffff600000 [4064217.742929] exe[647757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aeebf0dcfa8 ax:0 si:1ff di:ffffffffff600000 [4064217.855157] exe[659371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aeebf0dcfa8 ax:0 si:1ff di:ffffffffff600000 [4064370.175901] exe[668519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b20b4f9ffa8 ax:0 si:1ff di:ffffffffff600000 [4064370.256114] exe[668795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b20b4f9ffa8 ax:0 si:1ff di:ffffffffff600000 [4064998.708029] exe[721162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae67b805fa8 ax:0 si:1ff di:ffffffffff600000 [4064998.983184] exe[721107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae67b805fa8 ax:0 si:1ff di:ffffffffff600000 [4065085.831028] exe[723680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba271514908 ax:20 si:2ba271514e28 di:ffffffffff600000 [4065085.951668] exe[724433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba271556908 ax:20 si:2ba271556e28 di:ffffffffff600000 [4065161.341481] exe[729276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b315d716fa8 ax:0 si:1ff di:ffffffffff600000 [4065161.401488] exe[732864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b315d716fa8 ax:0 si:1ff di:ffffffffff600000 [4065973.011547] exe[790442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b434d1cf908 ax:20 si:2b434d1cfe28 di:ffffffffff600000 [4065973.267706] exe[789340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b434d1f0908 ax:20 si:2b434d1f0e28 di:ffffffffff600000 [4067035.038091] exe[851113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af9313e0908 ax:20 si:2af9313e0e28 di:ffffffffff600000 [4067035.463908] exe[851511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af9313e0908 ax:20 si:2af9313e0e28 di:ffffffffff600000 [4067600.421823] exe[887236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac447052908 ax:20 si:2ac447052e28 di:ffffffffff600000 [4067600.445023] exe[887221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac447052908 ax:20 si:2ac447052e28 di:ffffffffff600000 [4067673.453739] exe[897140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adafa957908 ax:20 si:2adafa957e28 di:ffffffffff600000 [4067673.487472] exe[896355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adafa957908 ax:20 si:2adafa957e28 di:ffffffffff600000 [4067822.955337] exe[911074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5bb3b4a908 ax:20 si:2b5bb3b4ae28 di:ffffffffff600000 [4067823.029805] exe[911118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5bb3b4a908 ax:20 si:2b5bb3b4ae28 di:ffffffffff600000 [4068047.504447] exe[917726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aca46063908 ax:20 si:2aca46063e28 di:ffffffffff600000 [4068047.656903] exe[917542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2aca46084908 ax:20 si:2aca46084e28 di:ffffffffff600000 [4068062.147657] exe[870985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5a888e1908 ax:20 si:2b5a888e1e28 di:ffffffffff600000 [4068062.302252] exe[870874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5a888e1908 ax:20 si:2b5a888e1e28 di:ffffffffff600000 [4069258.594027] exe[999066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2accfb316908 ax:20 si:2accfb316e28 di:ffffffffff600000 [4069258.714264] exe[998356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2accfb316908 ax:20 si:2accfb316e28 di:ffffffffff600000 [4069259.333797] exe[6151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2accfb316908 ax:20 si:2accfb316e28 di:ffffffffff600000 [4069259.772315] exe[2958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2accfb316908 ax:20 si:2accfb316e28 di:ffffffffff600000 [4069260.242285] exe[998452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2accfb316908 ax:20 si:2accfb316e28 di:ffffffffff600000 [4069660.276445] exe[35073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b58b5ec7908 ax:20 si:2b58b5ec7e28 di:ffffffffff600000 [4069660.617566] exe[35095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b58b5ec7908 ax:20 si:2b58b5ec7e28 di:ffffffffff600000 [4069780.422662] exe[30857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b76da95b908 ax:20 si:2b76da95be28 di:ffffffffff600000 [4069780.480842] exe[30157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b76da95b908 ax:20 si:2b76da95be28 di:ffffffffff600000 [4069815.921565] exe[45477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b65da328908 ax:20 si:2b65da328e28 di:ffffffffff600000 [4069816.051118] exe[45513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b65da328908 ax:20 si:2b65da328e28 di:ffffffffff600000 [4069817.079840] exe[45796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b65da328908 ax:20 si:2b65da328e28 di:ffffffffff600000 [4069818.148164] exe[45910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b65da328908 ax:20 si:2b65da328e28 di:ffffffffff600000 [4069818.540864] exe[44552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b65da328908 ax:20 si:2b65da328e28 di:ffffffffff600000 [4070687.903799] exe[97711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1a1b70d908 ax:20 si:2b1a1b70de28 di:ffffffffff600000 [4070688.684977] exe[97715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1a1b70d908 ax:20 si:2b1a1b70de28 di:ffffffffff600000 [4070690.226958] exe[97908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1a1b70d908 ax:20 si:2b1a1b70de28 di:ffffffffff600000 [4070834.427262] exe[96517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba9a60a6d38 ax:2ba9a60a6d60 si:ffffffffff600000 di:2ba9a60a6d60 [4070835.130754] exe[96828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba9a60c7d38 ax:2ba9a60c7d60 si:ffffffffff600000 di:2ba9a60c7d60 [4071244.524882] exe[122325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae2dfc18908 ax:20 si:2ae2dfc18e28 di:ffffffffff600000 [4071245.042797] exe[993110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae2dfc18908 ax:20 si:2ae2dfc18e28 di:ffffffffff600000 [4071378.971743] exe[135772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b06a7f33d38 ax:2b06a7f33d60 si:ffffffffff600000 di:2b06a7f33d60 [4071379.051369] exe[135807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b06a7f75d38 ax:2b06a7f75d60 si:ffffffffff600000 di:2b06a7f75d60 [4071380.674286] exe[135647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b06a7f33d38 ax:2b06a7f33d60 si:ffffffffff600000 di:2b06a7f33d60 [4071396.603905] exe[987744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b46037fb908 ax:20 si:2b46037fbe28 di:ffffffffff600000 [4071913.658926] exe[171193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0ffa6da908 ax:20 si:2b0ffa6dae28 di:ffffffffff600000 [4071913.766130] exe[171639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0ffa6da908 ax:20 si:2b0ffa6dae28 di:ffffffffff600000 [4073134.328268] exe[258048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1232143908 ax:20 si:2b1232143e28 di:ffffffffff600000 [4073134.518679] exe[255955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1232143908 ax:20 si:2b1232143e28 di:ffffffffff600000 [4073646.496106] exe[296147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0c6f675908 ax:20 si:2b0c6f675e28 di:ffffffffff600000 [4073646.621575] exe[296351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0c6f675908 ax:20 si:2b0c6f675e28 di:ffffffffff600000 [4073825.815190] exe[310613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2d84ade908 ax:20 si:2b2d84adee28 di:ffffffffff600000 [4073825.899430] exe[310732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2d84ade908 ax:20 si:2b2d84adee28 di:ffffffffff600000 [4074490.124540] exe[348260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7b140dd908 ax:20 si:2b7b140dde28 di:ffffffffff600000 [4074490.651482] exe[348260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7b140dd908 ax:20 si:2b7b140dde28 di:ffffffffff600000 [4076637.624003] exe[497238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b190e881908 ax:20 si:2b190e881e28 di:ffffffffff600000 [4076637.668549] exe[495950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b190e881908 ax:20 si:2b190e881e28 di:ffffffffff600000 [4084086.994025] exe[3137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adb9ef0f908 ax:20 si:2adb9ef0fe28 di:ffffffffff600000 [4084087.335848] exe[3117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adb9ef72908 ax:20 si:2adb9ef72e28 di:ffffffffff600000 [4084234.176548] exe[13392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b615ec29d38 ax:2b615ec29d60 si:ffffffffff600000 di:2b615ec29d60 [4084234.347131] exe[13822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b615ec29d38 ax:2b615ec29d60 si:ffffffffff600000 di:2b615ec29d60 [4084265.620378] exe[14344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b460ec90fa8 ax:0 si:1ff di:ffffffffff600000 [4084265.734277] exe[17550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b460ec90fa8 ax:0 si:1ff di:ffffffffff600000 [4087733.369422] exe[229784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aed39676fb0 ax:2aed39677040 si:ffffffffff600000 di:4cd29f [4087733.682457] exe[229784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aed39676fb0 ax:2aed39677040 si:ffffffffff600000 di:4cd29f [4087748.978249] exe[234580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ac76b180fb0 ax:2ac76b181040 si:ffffffffff600000 di:4cd29f [4087749.130582] exe[238310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ac76b180fb0 ax:2ac76b181040 si:ffffffffff600000 di:4cd29f [4087840.535620] exe[243368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad81a206fb0 ax:2ad81a207040 si:ffffffffff600000 di:4cd29f [4087840.596431] exe[243368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad81a206fb0 ax:2ad81a207040 si:ffffffffff600000 di:4cd29f [4087867.355433] exe[248869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ac4f6a8ffb0 ax:2ac4f6a90040 si:ffffffffff600000 di:4cd29f [4087867.381378] exe[249981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ac4f6a8ffb0 ax:2ac4f6a90040 si:ffffffffff600000 di:4cd29f [4087913.657504] exe[253600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b22d54fcfb0 ax:2b22d54fd040 si:ffffffffff600000 di:4cd29f [4087913.728764] exe[253837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b22d54fcfb0 ax:2b22d54fd040 si:ffffffffff600000 di:4cd29f [4087933.821868] exe[254133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b79389fefb0 ax:2b79389ff040 si:ffffffffff600000 di:4cd29f [4087933.868807] exe[254533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b79389fefb0 ax:2b79389ff040 si:ffffffffff600000 di:4cd29f [4088202.528830] exe[279565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b51ce2d2fb0 ax:2b51ce2d3040 si:ffffffffff600000 di:4cd29f [4088202.597280] exe[279565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b51ce2d2fb0 ax:2b51ce2d3040 si:ffffffffff600000 di:4cd29f [4089321.041825] exe[347691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b3f303f6fb0 ax:2b3f303f7040 si:ffffffffff600000 di:4cd29f [4089321.289848] exe[350975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b3f303f6fb0 ax:2b3f303f7040 si:ffffffffff600000 di:4cd29f [4089399.895077] exe[361529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7e56d2a908 ax:20 si:2b7e56d2ae28 di:ffffffffff600000 [4089400.155007] exe[355836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7e56d4b908 ax:20 si:2b7e56d4be28 di:ffffffffff600000 [4089549.161359] exe[371221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6e46593fb0 ax:2b6e46594040 si:ffffffffff600000 di:4cd29f [4089549.282487] exe[370557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6e46593fb0 ax:2b6e46594040 si:ffffffffff600000 di:4cd29f [4091989.496663] exe[538784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b78b0c4fd38 ax:2b78b0c4fd60 si:ffffffffff600000 di:2b78b0c4fd60 [4091989.849647] exe[540346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b78b0c70d38 ax:2b78b0c70d60 si:ffffffffff600000 di:2b78b0c70d60 [4091990.699264] exe[534998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b78b0c4fd38 ax:2b78b0c4fd60 si:ffffffffff600000 di:2b78b0c4fd60 [4092561.998818] exe[557868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae3aacaa908 ax:20 si:2ae3aacaae28 di:ffffffffff600000 [4092562.049354] exe[558258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae3aacaa908 ax:20 si:2ae3aacaae28 di:ffffffffff600000 [4092562.202225] exe[558751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae3aacaa908 ax:20 si:2ae3aacaae28 di:ffffffffff600000 [4092562.298619] exe[570166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae3aacaa908 ax:20 si:2ae3aacaae28 di:ffffffffff600000 [4092562.431147] exe[558171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae3aacaa908 ax:20 si:2ae3aacaae28 di:ffffffffff600000 [4092853.157126] exe[589791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b400ae6f908 ax:20 si:2b400ae6fe28 di:ffffffffff600000 [4092853.185494] exe[589752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b400ae6f908 ax:20 si:2b400ae6fe28 di:ffffffffff600000 [4092853.242305] exe[583693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b400ae6f908 ax:20 si:2b400ae6fe28 di:ffffffffff600000 [4092853.341002] exe[584287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b400ae6f908 ax:20 si:2b400ae6fe28 di:ffffffffff600000 [4092853.430391] exe[590025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b400ae6f908 ax:20 si:2b400ae6fe28 di:ffffffffff600000 [4093125.017989] exe[614331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b39c90c1908 ax:20 si:2b39c90c1e28 di:ffffffffff600000 [4093125.065196] exe[613812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b39c90c1908 ax:20 si:2b39c90c1e28 di:ffffffffff600000 [4093125.193751] exe[613835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b39c90c1908 ax:20 si:2b39c90c1e28 di:ffffffffff600000 [4093125.321602] exe[612415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b39c90c1908 ax:20 si:2b39c90c1e28 di:ffffffffff600000 [4093125.388192] exe[613131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b39c90c1908 ax:20 si:2b39c90c1e28 di:ffffffffff600000 [4095843.885211] exe[702568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba0eaac5908 ax:20 si:2ba0eaac5e28 di:ffffffffff600000 [4095843.965367] exe[702764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba0eaac5908 ax:20 si:2ba0eaac5e28 di:ffffffffff600000 [4095844.475854] exe[609225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba0eaac5908 ax:20 si:2ba0eaac5e28 di:ffffffffff600000 [4095844.919991] exe[715651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba0eaac5908 ax:20 si:2ba0eaac5e28 di:ffffffffff600000 [4095845.270090] exe[609552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba0eaac5908 ax:20 si:2ba0eaac5e28 di:ffffffffff600000 [4095940.324288] exe[610000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b734bafc908 ax:20 si:2b734bafce28 di:ffffffffff600000 [4095940.384719] exe[689146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b734bafc908 ax:20 si:2b734bafce28 di:ffffffffff600000 [4095940.510760] exe[733996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b734bafc908 ax:20 si:2b734bafce28 di:ffffffffff600000 [4095940.900374] exe[610096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b734bafc908 ax:20 si:2b734bafce28 di:ffffffffff600000 [4095941.013909] exe[615158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b734bafc908 ax:20 si:2b734bafce28 di:ffffffffff600000 [4096266.136916] exe[788332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b585072a908 ax:20 si:2b585072ae28 di:ffffffffff600000 [4096266.255641] exe[771051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b585072a908 ax:20 si:2b585072ae28 di:ffffffffff600000 [4096621.890718] exe[772113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1743d42908 ax:20 si:2b1743d42e28 di:ffffffffff600000 [4096621.969012] exe[740038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1743d42908 ax:20 si:2b1743d42e28 di:ffffffffff600000 [4096987.029202] exe[822857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adecf27afb0 ax:2adecf27b040 si:ffffffffff600000 di:4cd29f [4096987.227738] exe[822793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adecf29bfb0 ax:2adecf29c040 si:ffffffffff600000 di:4cd29f [4098200.098359] exe[865862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b878ad27908 ax:20 si:2b878ad27e28 di:ffffffffff600000 [4098200.204660] exe[866069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b878ad27908 ax:20 si:2b878ad27e28 di:ffffffffff600000 [4100204.598003] exe[991292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af3c68e3908 ax:20 si:2af3c68e3e28 di:ffffffffff600000 [4100204.834053] exe[980296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af3c68e3908 ax:20 si:2af3c68e3e28 di:ffffffffff600000 [4100323.724024] exe[9571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b680098b908 ax:20 si:2b680098be28 di:ffffffffff600000 [4100323.794427] exe[9614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b680098b908 ax:20 si:2b680098be28 di:ffffffffff600000 [4100512.291947] exe[19090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b071b50e908 ax:20 si:2b071b50ee28 di:ffffffffff600000 [4100512.378794] exe[19090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b071b50e908 ax:20 si:2b071b50ee28 di:ffffffffff600000 [4102030.689645] exe[101843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b37fe447908 ax:20 si:2b37fe447e28 di:ffffffffff600000 [4102030.878311] exe[101843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b37fe447908 ax:20 si:2b37fe447e28 di:ffffffffff600000 [4102102.446013] exe[107712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b36fce1c908 ax:20 si:2b36fce1ce28 di:ffffffffff600000 [4102102.510061] exe[107621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b36fce1c908 ax:20 si:2b36fce1ce28 di:ffffffffff600000 [4102185.315196] exe[114205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2429f23908 ax:20 si:2b2429f23e28 di:ffffffffff600000 [4102185.396851] exe[114185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2429f23908 ax:20 si:2b2429f23e28 di:ffffffffff600000 [4103387.587814] exe[197009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad403261908 ax:20 si:2ad403261e28 di:ffffffffff600000 [4103387.624093] exe[201814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad403261908 ax:20 si:2ad403261e28 di:ffffffffff600000 [4103683.985960] exe[242074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9ec138bfb0 ax:2b9ec138c040 si:ffffffffff600000 di:4cd29f [4103684.376492] exe[242300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9ec138bfb0 ax:2b9ec138c040 si:ffffffffff600000 di:4cd29f [4103829.686132] exe[252575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ae3308c6fb0 ax:2ae3308c7040 si:ffffffffff600000 di:4cd29f [4103829.741043] exe[251304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ae3308c6fb0 ax:2ae3308c7040 si:ffffffffff600000 di:4cd29f [4103868.423500] exe[244266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b183c37d908 ax:20 si:2b183c37de28 di:ffffffffff600000 [4103868.823624] exe[244356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b183c37d908 ax:20 si:2b183c37de28 di:ffffffffff600000 [4103939.392536] exe[261717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4219b30908 ax:20 si:2b4219b30e28 di:ffffffffff600000 [4103939.631246] exe[261395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4219b30908 ax:20 si:2b4219b30e28 di:ffffffffff600000 [4104018.052007] exe[243342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2add991dffb0 ax:2add991e0040 si:ffffffffff600000 di:4cd29f [4104018.120384] exe[197314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2add991dffb0 ax:2add991e0040 si:ffffffffff600000 di:4cd29f [4104148.741169] exe[282589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad084f4efb0 ax:2ad084f4f040 si:ffffffffff600000 di:4cd29f [4104148.938832] exe[282920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad084f4efb0 ax:2ad084f4f040 si:ffffffffff600000 di:4cd29f [4104164.410416] exe[285307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ae6586a0fb0 ax:2ae6586a1040 si:ffffffffff600000 di:4cd29f [4104164.610971] exe[285180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ae6586a0fb0 ax:2ae6586a1040 si:ffffffffff600000 di:4cd29f [4104324.863992] exe[299536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9cdb0cbfb0 ax:2b9cdb0cc040 si:ffffffffff600000 di:4cd29f [4104325.369206] exe[301408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b9cdb0cbfb0 ax:2b9cdb0cc040 si:ffffffffff600000 di:4cd29f [4114008.538217] exe[4821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2acf1b85afb0 ax:2acf1b85b040 si:ffffffffff600000 di:4cd29f [4114009.390258] exe[4401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2acf1b87bfb0 ax:2acf1b87c040 si:ffffffffff600000 di:4cd29f [4115539.413614] exe[120357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b381ec62908 ax:20 si:2b381ec62e28 di:ffffffffff600000 [4115540.431214] exe[117640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b381ec62908 ax:20 si:2b381ec62e28 di:ffffffffff600000 [4118289.983735] exe[329708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acd4c9dc908 ax:20 si:2acd4c9dce28 di:ffffffffff600000 [4118290.309485] exe[327164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acd4c9fd908 ax:20 si:2acd4c9fde28 di:ffffffffff600000 [4118594.485508] exe[349576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b29f3b8d908 ax:20 si:2b29f3b8de28 di:ffffffffff600000 [4118595.389336] exe[349572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b29f3bae908 ax:20 si:2b29f3baee28 di:ffffffffff600000 [4118684.697325] exe[241248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5a5c574d38 ax:2b5a5c574d60 si:ffffffffff600000 di:2b5a5c574d60 [4118684.731562] exe[241215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5a5c595d38 ax:2b5a5c595d60 si:ffffffffff600000 di:2b5a5c595d60 [4120077.777036] exe[519012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5bb57d3908 ax:20 si:2b5bb57d3e28 di:ffffffffff600000 [4120077.967336] exe[518998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5bb57f4908 ax:20 si:2b5bb57f4e28 di:ffffffffff600000 [4120291.882607] exe[539343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b69cd6f7fb0 ax:2b69cd6f8040 si:ffffffffff600000 di:4cd29f [4120291.954908] exe[539343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b69cd6f7fb0 ax:2b69cd6f8040 si:ffffffffff600000 di:4cd29f [4120372.266021] exe[548753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adca65c8fb0 ax:2adca65c9040 si:ffffffffff600000 di:4cd29f [4120372.420187] exe[548228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adca65c8fb0 ax:2adca65c9040 si:ffffffffff600000 di:4cd29f [4120516.227025] exe[556271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b21e7591fb0 ax:2b21e7592040 si:ffffffffff600000 di:4cd29f [4120516.343467] exe[556108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b21e7591fb0 ax:2b21e7592040 si:ffffffffff600000 di:4cd29f [4120663.112172] exe[550768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af4fa396fb0 ax:2af4fa397040 si:ffffffffff600000 di:4cd29f [4120663.206242] exe[550768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af4fa396fb0 ax:2af4fa397040 si:ffffffffff600000 di:4cd29f [4120825.881868] exe[584488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6cbd7b9fb0 ax:2b6cbd7ba040 si:ffffffffff600000 di:4cd29f [4120826.365909] exe[583881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6cbd7b9fb0 ax:2b6cbd7ba040 si:ffffffffff600000 di:4cd29f [4121124.581721] exe[602059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aff38e8cfb0 ax:2aff38e8d040 si:ffffffffff600000 di:4cd29f [4121124.696098] exe[602143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aff38e8cfb0 ax:2aff38e8d040 si:ffffffffff600000 di:4cd29f [4121210.493501] exe[607417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b5463d94fb0 ax:2b5463d95040 si:ffffffffff600000 di:4cd29f [4121210.823613] exe[607082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b5463d94fb0 ax:2b5463d95040 si:ffffffffff600000 di:4cd29f [4122994.827779] exe[680020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b123ee35908 ax:20 si:2b123ee35e28 di:ffffffffff600000 [4122994.992858] exe[680312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b123ee35908 ax:20 si:2b123ee35e28 di:ffffffffff600000 [4124375.467134] exe[859987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b05cb04bd38 ax:2b05cb04bd60 si:ffffffffff600000 di:2b05cb04bd60 [4124375.570118] exe[862371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b05cb04bd38 ax:2b05cb04bd60 si:ffffffffff600000 di:2b05cb04bd60 [4124413.964159] exe[863420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b05cb04b908 ax:20 si:2b05cb04be28 di:ffffffffff600000 [4124414.166355] exe[863420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b05cb04b908 ax:20 si:2b05cb04be28 di:ffffffffff600000 [4124670.845750] exe[902362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af68b094fb0 ax:2af68b095040 si:ffffffffff600000 di:4cd29f [4124670.901244] exe[900687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af68b094fb0 ax:2af68b095040 si:ffffffffff600000 di:4cd29f [4126191.066155] exe[102470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b1e9a455fb0 ax:2b1e9a456040 si:ffffffffff600000 di:4cd29f [4126191.115401] exe[102468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b1e9a455fb0 ax:2b1e9a456040 si:ffffffffff600000 di:4cd29f [4128041.335001] exe[307158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8770cf2d38 ax:2b8770cf2d60 si:ffffffffff600000 di:2b8770cf2d60 [4128041.502935] exe[304124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b8770cf2d38 ax:2b8770cf2d60 si:ffffffffff600000 di:2b8770cf2d60 [4128293.493009] exe[337782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2acd9a95fd38 ax:2acd9a95fd60 si:ffffffffff600000 di:2acd9a95fd60 [4128293.553957] exe[337772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2acd9a95fd38 ax:2acd9a95fd60 si:ffffffffff600000 di:2acd9a95fd60 [4128336.863438] exe[338621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5c9dc22d38 ax:2b5c9dc22d60 si:ffffffffff600000 di:2b5c9dc22d60 [4128336.902809] exe[338404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5c9dc22d38 ax:2b5c9dc22d60 si:ffffffffff600000 di:2b5c9dc22d60 [4128348.252300] exe[341225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ad8ec03ed38 ax:2ad8ec03ed60 si:ffffffffff600000 di:2ad8ec03ed60 [4128348.316088] exe[339016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ad8ec03ed38 ax:2ad8ec03ed60 si:ffffffffff600000 di:2ad8ec03ed60 [4128373.908414] exe[348551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ade31a01fb0 ax:2ade31a02040 si:ffffffffff600000 di:4cd29f [4128374.034080] exe[347818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ade31a01fb0 ax:2ade31a02040 si:ffffffffff600000 di:4cd29f [4128475.846270] exe[356267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b831112ed38 ax:2b831112ed60 si:ffffffffff600000 di:2b831112ed60 [4128475.890054] exe[355382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b831112ed38 ax:2b831112ed60 si:ffffffffff600000 di:2b831112ed60 [4128479.933032] exe[358614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5ed9324d38 ax:2b5ed9324d60 si:ffffffffff600000 di:2b5ed9324d60 [4128479.977999] exe[358168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5ed9324d38 ax:2b5ed9324d60 si:ffffffffff600000 di:2b5ed9324d60 [4128488.840330] exe[330238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b55790afd38 ax:2b55790afd60 si:ffffffffff600000 di:2b55790afd60 [4128488.878978] exe[330238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b55790afd38 ax:2b55790afd60 si:ffffffffff600000 di:2b55790afd60 [4128513.277245] exe[364501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2abaf7d05d38 ax:2abaf7d05d60 si:ffffffffff600000 di:2abaf7d05d60 [4128513.466664] exe[364618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2abaf7d05d38 ax:2abaf7d05d60 si:ffffffffff600000 di:2abaf7d05d60 [4128531.144050] exe[367095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b1e9a455d38 ax:2b1e9a455d60 si:ffffffffff600000 di:2b1e9a455d60 [4128531.256065] exe[365229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b1e9a455d38 ax:2b1e9a455d60 si:ffffffffff600000 di:2b1e9a455d60 [4128684.988391] exe[380351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b838c4e2908 ax:20 si:2b838c4e2e28 di:ffffffffff600000 [4128685.291027] exe[380305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b838c504908 ax:20 si:2b838c504e28 di:ffffffffff600000 [4128793.188294] exe[252172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b095d3d7d38 ax:2b095d3d7d60 si:ffffffffff600000 di:2b095d3d7d60 [4128793.449771] exe[252001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b095d3d7d38 ax:2b095d3d7d60 si:ffffffffff600000 di:2b095d3d7d60 [4128872.808902] exe[397968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad2b4d73908 ax:20 si:2ad2b4d73e28 di:ffffffffff600000 [4128872.874090] exe[396082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad2b4d73908 ax:20 si:2ad2b4d73e28 di:ffffffffff600000 [4128873.171709] exe[396082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad2b4d73908 ax:20 si:2ad2b4d73e28 di:ffffffffff600000 [4128873.573821] exe[396207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad2b4d73908 ax:20 si:2ad2b4d73e28 di:ffffffffff600000 [4128874.080627] exe[396028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ad2b4d73908 ax:20 si:2ad2b4d73e28 di:ffffffffff600000 [4128924.303583] exe[399887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8770cf2fa8 ax:0 si:1ff di:ffffffffff600000 [4128924.493397] exe[396610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8770cf2fa8 ax:0 si:1ff di:ffffffffff600000 [4129738.523328] exe[457586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0bf7826908 ax:20 si:2b0bf7826e28 di:ffffffffff600000 [4129738.709964] exe[457653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0bf7826908 ax:20 si:2b0bf7826e28 di:ffffffffff600000 [4129879.477718] exe[465991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af16c564908 ax:20 si:2af16c564e28 di:ffffffffff600000 [4129879.553859] exe[465991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af16c564908 ax:20 si:2af16c564e28 di:ffffffffff600000 [4129917.790152] exe[470509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6fcc91c908 ax:20 si:2b6fcc91ce28 di:ffffffffff600000 [4129917.943068] exe[470534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6fcc91c908 ax:20 si:2b6fcc91ce28 di:ffffffffff600000 [4129920.003431] exe[470665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6fcc91c908 ax:20 si:2b6fcc91ce28 di:ffffffffff600000 [4129921.729245] exe[470769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6fcc91c908 ax:20 si:2b6fcc91ce28 di:ffffffffff600000 [4129923.505711] exe[470925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6fcc91c908 ax:20 si:2b6fcc91ce28 di:ffffffffff600000 [4130045.198678] exe[473498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130045.498820] exe[473184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130047.278088] exe[478173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130048.195267] exe[477000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130049.014929] exe[470564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130077.544000] exe[480244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b088214e908 ax:20 si:2b088214ee28 di:ffffffffff600000 [4130077.800220] exe[476600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b088214e908 ax:20 si:2b088214ee28 di:ffffffffff600000 [4130081.617696] exe[480163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130081.753477] exe[480429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130083.340441] exe[481901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130083.484738] exe[474897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130084.210671] exe[472578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130084.260422] exe[472578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055c9908 ax:20 si:2ae6055c9e28 di:ffffffffff600000 [4130088.885287] exe[479002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:28 si:2ae6055a8e28 di:ffffffffff600000 [4130089.009943] exe[479002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae60560b908 ax:28 si:2ae60560be28 di:ffffffffff600000 [4130089.725333] exe[479497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130089.853704] exe[480450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130091.035492] exe[481317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130091.284742] exe[480983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae60560b908 ax:20 si:2ae60560be28 di:ffffffffff600000 [4130092.466503] exe[478270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:28 si:2ae6055a8e28 di:ffffffffff600000 [4130094.813652] exe[480681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130095.517494] exe[478687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055c9908 ax:20 si:2ae6055c9e28 di:ffffffffff600000 [4130096.649310] exe[482906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130096.907372] exe[482916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130098.267869] exe[483021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130098.539203] exe[483040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130099.709463] exe[483112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130099.844492] exe[482282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130100.328523] exe[482623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130100.597076] exe[483176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055c9908 ax:20 si:2ae6055c9e28 di:ffffffffff600000 [4130101.752192] exe[482544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130101.894133] exe[478740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:28 si:2ae6055a8e28 di:ffffffffff600000 [4130102.084665] exe[481669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130102.383396] exe[480577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130102.552131] exe[482597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130102.652780] exe[481196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130103.200001] exe[482906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130105.790440] warn_bad_vsyscall: 4 callbacks suppressed [4130105.790443] exe[483499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130105.900994] exe[482672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130106.023403] exe[483042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130106.472670] exe[475676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:28 si:2ae6055a8e28 di:ffffffffff600000 [4130106.557070] exe[482906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130106.808087] exe[480265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055ea908 ax:28 si:2ae6055eae28 di:ffffffffff600000 [4130107.239584] exe[476187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130107.441231] exe[480848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130107.598052] exe[477044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130107.856594] exe[477123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:20 si:2ae272a91e28 di:ffffffffff600000 [4130111.351571] warn_bad_vsyscall: 8 callbacks suppressed [4130111.351575] exe[483145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130111.487490] exe[483035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130111.798243] exe[483035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130112.028280] exe[482875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ab2908 ax:28 si:2ae272ab2e28 di:ffffffffff600000 [4130113.179805] exe[483173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130113.609035] exe[482891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:28 si:2ae272a70e28 di:ffffffffff600000 [4130113.626526] exe[484000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130113.937316] exe[483311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ab2908 ax:28 si:2ae272ab2e28 di:ffffffffff600000 [4130115.028159] exe[482471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130115.115920] exe[484101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130116.462377] warn_bad_vsyscall: 3 callbacks suppressed [4130116.462382] exe[482292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130116.799795] exe[483349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130117.240643] exe[483499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130117.914210] exe[483083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130117.972251] exe[484163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130118.207042] exe[482686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:20 si:2ae272a91e28 di:ffffffffff600000 [4130118.223233] exe[483176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130118.703315] exe[482881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130118.896439] exe[480848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130119.052090] exe[476809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130121.515233] warn_bad_vsyscall: 8 callbacks suppressed [4130121.515236] exe[481351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130121.730749] exe[482623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130122.315730] exe[483047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130122.424833] exe[482282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130123.243001] exe[474721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130123.381254] exe[476616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055c9908 ax:20 si:2ae6055c9e28 di:ffffffffff600000 [4130124.139582] exe[484031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:20 si:2ae272a91e28 di:ffffffffff600000 [4130124.456401] exe[484657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130125.023275] exe[483285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130125.084124] exe[483153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:20 si:2ae272a91e28 di:ffffffffff600000 [4130126.535937] warn_bad_vsyscall: 8 callbacks suppressed [4130126.535940] exe[483572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae60560b908 ax:20 si:2ae60560be28 di:ffffffffff600000 [4130126.561099] exe[484767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130127.808786] exe[483025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130128.083667] exe[483483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130128.485226] exe[483091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130128.604677] exe[482764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ab2908 ax:28 si:2ae272ab2e28 di:ffffffffff600000 [4130129.201813] exe[477645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130129.303597] exe[477123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130130.364440] exe[484986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130130.569932] exe[484482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130131.838903] warn_bad_vsyscall: 2 callbacks suppressed [4130131.838906] exe[480112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130132.092831] exe[485114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130133.728094] exe[482944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ab2908 ax:28 si:2ae272ab2e28 di:ffffffffff600000 [4130133.893465] exe[483052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130134.510996] exe[483293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130134.528520] exe[483083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272af4908 ax:28 si:2ae272af4e28 di:ffffffffff600000 [4130135.554120] exe[484809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130135.566713] exe[483251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:28 si:2ae272a70e28 di:ffffffffff600000 [4130135.898497] exe[484590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130135.956026] exe[484168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130137.400251] exe[478628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130137.684713] exe[481805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae60568f908 ax:20 si:2ae60568fe28 di:ffffffffff600000 [4130137.742972] exe[485237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ab2908 ax:28 si:2ae272ab2e28 di:ffffffffff600000 [4130138.012688] exe[480285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:28 si:2ae6055a8e28 di:ffffffffff600000 [4130138.160122] exe[480983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055ea908 ax:28 si:2ae6055eae28 di:ffffffffff600000 [4130138.607269] exe[484890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272b15908 ax:28 si:2ae272b15e28 di:ffffffffff600000 [4130139.320150] exe[484470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130139.398333] exe[482597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130139.445999] exe[484470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130140.165303] exe[482434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:20 si:2ae272a91e28 di:ffffffffff600000 [4130142.648379] warn_bad_vsyscall: 6 callbacks suppressed [4130142.648383] exe[484767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130142.990170] exe[485732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130143.069235] exe[482348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130143.544806] exe[484298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130145.315071] exe[483734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130145.420198] exe[477750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ab2908 ax:20 si:2ae272ab2e28 di:ffffffffff600000 [4130146.114009] exe[484776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130146.544233] exe[484791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130146.935204] exe[482675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130147.349476] exe[482623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130148.355560] exe[484776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130148.436297] exe[482644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130148.554041] exe[482245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:20 si:2ae272a91e28 di:ffffffffff600000 [4130148.699521] exe[485441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055c9908 ax:20 si:2ae6055c9e28 di:ffffffffff600000 [4130149.368930] exe[477565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130150.004040] exe[477940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ab2908 ax:28 si:2ae272ab2e28 di:ffffffffff600000 [4130150.763075] exe[486263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130150.830201] exe[480405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130150.883278] exe[485900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130150.993576] exe[486112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130153.468702] warn_bad_vsyscall: 4 callbacks suppressed [4130153.468706] exe[486432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130153.798866] exe[486448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:20 si:2ae272a91e28 di:ffffffffff600000 [4130154.218223] exe[486095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130154.818574] exe[486182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130154.968180] exe[485400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130155.033994] exe[485400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130156.040975] exe[483159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130156.302877] exe[484316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130156.308886] exe[483153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130156.378127] exe[484316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130159.774053] warn_bad_vsyscall: 3 callbacks suppressed [4130159.774057] exe[483316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130160.129815] exe[483035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae60560b908 ax:20 si:2ae60560be28 di:ffffffffff600000 [4130160.904550] exe[486832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:28 si:2ae272a70e28 di:ffffffffff600000 [4130161.119192] exe[486151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130161.811141] exe[482995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130162.128619] exe[477642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:20 si:2ae272a91e28 di:ffffffffff600000 [4130162.809709] exe[483112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130162.898243] exe[478726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:20 si:2ae272a91e28 di:ffffffffff600000 [4130163.526102] exe[486408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130163.613891] exe[485775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130164.791021] warn_bad_vsyscall: 7 callbacks suppressed [4130164.791024] exe[478441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130165.325777] exe[486853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130165.427255] exe[478468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130165.542243] exe[486943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130165.728487] exe[485491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130166.276456] exe[484533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130166.397003] exe[484435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130166.684368] exe[485910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ab2908 ax:20 si:2ae272ab2e28 di:ffffffffff600000 [4130167.123841] exe[483948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:28 si:2ae6055a8e28 di:ffffffffff600000 [4130167.303076] exe[483948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055c9908 ax:28 si:2ae6055c9e28 di:ffffffffff600000 [4130169.922501] warn_bad_vsyscall: 15 callbacks suppressed [4130169.922504] exe[484026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130169.967926] exe[484013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055c9908 ax:20 si:2ae6055c9e28 di:ffffffffff600000 [4130170.243279] exe[487030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130170.309807] exe[483316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130170.438564] exe[487202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130170.563557] exe[484530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130170.976556] exe[485965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130171.105674] exe[477632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130171.611995] exe[477632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130171.670604] exe[484551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:28 si:2ae6055a8e28 di:ffffffffff600000 [4130175.706120] warn_bad_vsyscall: 18 callbacks suppressed [4130175.706123] exe[484387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130175.972991] exe[487540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055c9908 ax:20 si:2ae6055c9e28 di:ffffffffff600000 [4130176.003251] exe[478281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130176.150699] exe[478726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130176.378617] exe[485441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130176.427464] exe[485441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130176.630940] exe[486725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130176.719126] exe[484760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130176.779111] exe[484387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:28 si:2ae6055a8e28 di:ffffffffff600000 [4130176.802622] exe[486554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130180.999313] warn_bad_vsyscall: 17 callbacks suppressed [4130180.999316] exe[487506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130181.114427] exe[487002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130181.166902] exe[484381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055c9908 ax:20 si:2ae6055c9e28 di:ffffffffff600000 [4130181.596612] exe[485114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:28 si:2ae6055a8e28 di:ffffffffff600000 [4130181.680538] exe[485114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055c9908 ax:28 si:2ae6055c9e28 di:ffffffffff600000 [4130182.022278] exe[481008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130182.137193] exe[481439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130182.139241] exe[486943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:28 si:2ae272a70e28 di:ffffffffff600000 [4130182.255385] exe[486353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:28 si:2ae272a70e28 di:ffffffffff600000 [4130182.546591] exe[484686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130186.035348] warn_bad_vsyscall: 10 callbacks suppressed [4130186.035351] exe[484688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130186.771422] exe[484456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130186.863554] exe[484321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130187.403718] exe[487722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130187.529549] exe[484566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130188.405323] exe[480983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130188.526471] exe[480681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130190.237759] exe[483951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130190.457150] exe[487640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130191.676920] exe[487905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130192.003496] exe[488035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130193.887551] exe[488276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:28 si:2ae6055a8e28 di:ffffffffff600000 [4130194.790662] exe[488321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055c9908 ax:28 si:2ae6055c9e28 di:ffffffffff600000 [4130196.365175] exe[488253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130197.893982] exe[488432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130198.260106] exe[488383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae6055a8908 ax:20 si:2ae6055a8e28 di:ffffffffff600000 [4130291.890280] exe[485213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130292.132837] exe[477642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130292.837870] exe[486213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130292.944976] exe[486020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130293.503739] exe[490098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130293.682716] exe[490323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130294.156048] exe[477441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130294.420271] exe[478281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130295.007882] exe[486213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130295.252541] exe[486213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130297.036652] warn_bad_vsyscall: 4 callbacks suppressed [4130297.036655] exe[486721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130297.158920] exe[490188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130297.741723] exe[490039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:28 si:2ae272a70e28 di:ffffffffff600000 [4130297.878730] exe[490596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130298.568042] exe[486263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130298.767604] exe[486807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130299.235936] exe[492221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130299.694501] exe[492277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130300.377558] exe[486213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:20 si:2ae272a91e28 di:ffffffffff600000 [4130301.107768] exe[486807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ab2908 ax:20 si:2ae272ab2e28 di:ffffffffff600000 [4130302.366189] exe[486064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130303.062268] exe[486448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ad3908 ax:28 si:2ae272ad3e28 di:ffffffffff600000 [4130304.864926] exe[492525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130305.190800] exe[492531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130305.960164] exe[486213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:28 si:2ae272a70e28 di:ffffffffff600000 [4130306.745568] exe[489829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130306.937993] exe[490456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130307.987541] exe[477467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:28 si:2ae272a70e28 di:ffffffffff600000 [4130308.255174] exe[475905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130309.088821] exe[490039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130309.358643] exe[489982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130310.328305] exe[492615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130310.591401] exe[492531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130311.825887] exe[476997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130311.977651] exe[492203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130312.929709] exe[481580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130313.429977] exe[476105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130314.652349] exe[490042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130314.780530] exe[490056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130316.134391] exe[477642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:28 si:2ae272a70e28 di:ffffffffff600000 [4130319.185240] exe[490602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130319.747039] exe[489855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130321.087617] exe[486807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130322.017625] exe[487691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ad3908 ax:28 si:2ae272ad3e28 di:ffffffffff600000 [4130322.673584] exe[489940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130322.832938] exe[490258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130324.062413] exe[491968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:28 si:2ae272a70e28 di:ffffffffff600000 [4130324.423982] exe[491967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130325.085085] exe[485213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130325.274602] exe[476997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130326.569168] exe[491970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130327.853116] exe[492990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272ad3908 ax:28 si:2ae272ad3e28 di:ffffffffff600000 [4130329.208466] exe[493137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130329.519091] exe[492066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130330.153014] exe[487418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130330.649827] exe[486123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130331.608007] exe[477467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130331.751416] exe[482626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130332.576122] exe[487859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130332.947546] exe[486126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a70908 ax:20 si:2ae272a70e28 di:ffffffffff600000 [4130333.818227] exe[485213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae272a91908 ax:28 si:2ae272a91e28 di:ffffffffff600000 [4130333.983237] exe[494125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adebbf00fb0 ax:2adebbf01040 si:ffffffffff600000 di:4cd29f [4130334.019126] exe[494125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adebbf00fb0 ax:2adebbf01040 si:ffffffffff600000 di:4cd29f [4130393.149757] warn_bad_vsyscall: 1 callbacks suppressed [4130393.149760] exe[494101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0bf7826fb0 ax:2b0bf7827040 si:ffffffffff600000 di:4cd29f [4130393.374803] exe[495504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0bf7826fb0 ax:2b0bf7827040 si:ffffffffff600000 di:4cd29f [4130410.762942] exe[495451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6fcc91cfb0 ax:2b6fcc91d040 si:ffffffffff600000 di:4cd29f [4130410.845039] exe[494880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b6fcc91cfb0 ax:2b6fcc91d040 si:ffffffffff600000 di:4cd29f [4130440.978452] exe[498993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7370a7afb0 ax:2b7370a7b040 si:ffffffffff600000 di:4cd29f [4130441.179282] exe[499821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b7370a7afb0 ax:2b7370a7b040 si:ffffffffff600000 di:4cd29f [4130461.588625] exe[499051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af6af462fb0 ax:2af6af463040 si:ffffffffff600000 di:4cd29f [4130461.649587] exe[498971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af6af462fb0 ax:2af6af463040 si:ffffffffff600000 di:4cd29f [4130484.346648] exe[491079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b5ed9324fb0 ax:2b5ed9325040 si:ffffffffff600000 di:4cd29f [4130484.382772] exe[491079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b5ed9324fb0 ax:2b5ed9325040 si:ffffffffff600000 di:4cd29f [4130635.768351] exe[507725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b3a14ddcfb0 ax:2b3a14ddd040 si:ffffffffff600000 di:4cd29f [4130635.904472] exe[507652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b3a14ddcfb0 ax:2b3a14ddd040 si:ffffffffff600000 di:4cd29f [4130651.289427] exe[502588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adc646befb0 ax:2adc646bf040 si:ffffffffff600000 di:4cd29f [4130651.431763] exe[504492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adc646befb0 ax:2adc646bf040 si:ffffffffff600000 di:4cd29f [4131058.123067] exe[529646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b040ac97fb0 ax:2b040ac98040 si:ffffffffff600000 di:4cd29f [4131058.307189] exe[529516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b040ac97fb0 ax:2b040ac98040 si:ffffffffff600000 di:4cd29f [4131163.233856] exe[531189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aebf81aafb0 ax:2aebf81ab040 si:ffffffffff600000 di:4cd29f [4131163.515042] exe[531327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2aebf81aafb0 ax:2aebf81ab040 si:ffffffffff600000 di:4cd29f [4131222.126045] exe[536921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adebbf00fb0 ax:2adebbf01040 si:ffffffffff600000 di:4cd29f [4131222.259697] exe[533816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2adebbf00fb0 ax:2adebbf01040 si:ffffffffff600000 di:4cd29f [4131225.050988] exe[535340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b088214efb0 ax:2b088214f040 si:ffffffffff600000 di:4cd29f [4131225.311336] exe[535398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b088214efb0 ax:2b088214f040 si:ffffffffff600000 di:4cd29f [4131256.498105] exe[527855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b888febcfb0 ax:2b888febd040 si:ffffffffff600000 di:4cd29f [4131256.889501] exe[531442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b888febcfb0 ax:2b888febd040 si:ffffffffff600000 di:4cd29f [4131442.970454] exe[548182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b28fca8cfb0 ax:2b28fca8d040 si:ffffffffff600000 di:4cd29f [4131443.087729] exe[548107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b28fca8cfb0 ax:2b28fca8d040 si:ffffffffff600000 di:4cd29f [4131547.132881] exe[552305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af6af462fb0 ax:2af6af463040 si:ffffffffff600000 di:4cd29f [4131547.273140] exe[551953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2af6af462fb0 ax:2af6af463040 si:ffffffffff600000 di:4cd29f [4131569.975361] exe[548527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ac1cb704fb0 ax:2ac1cb705040 si:ffffffffff600000 di:4cd29f [4131570.169343] exe[549134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ac1cb704fb0 ax:2ac1cb705040 si:ffffffffff600000 di:4cd29f [4131929.751163] exe[576421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2abde561ffb0 ax:2abde5620040 si:ffffffffff600000 di:4cd29f [4131929.794113] exe[575603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2abde561ffb0 ax:2abde5620040 si:ffffffffff600000 di:4cd29f [4131982.007986] exe[580844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b377a588908 ax:20 si:2b377a588e28 di:ffffffffff600000 [4131982.068808] exe[580885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b377a588908 ax:20 si:2b377a588e28 di:ffffffffff600000 [4132061.847375] exe[587460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adc646be908 ax:20 si:2adc646bee28 di:ffffffffff600000 [4132061.875729] exe[587460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2adc646be908 ax:20 si:2adc646bee28 di:ffffffffff600000 [4132120.365603] exe[588304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2abde561ffb0 ax:2abde5620040 si:ffffffffff600000 di:4cd29f [4132120.426411] exe[585424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2abde561ffb0 ax:2abde5620040 si:ffffffffff600000 di:4cd29f [4132137.246229] exe[583031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b17b6502908 ax:20 si:2b17b6502e28 di:ffffffffff600000 [4132137.524114] exe[582833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b17b6544908 ax:20 si:2b17b6544e28 di:ffffffffff600000 [4132410.550397] exe[618252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b98dffb9d38 ax:2b98dffb9d60 si:ffffffffff600000 di:2b98dffb9d60 [4132410.662970] exe[615702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b98dffb9d38 ax:2b98dffb9d60 si:ffffffffff600000 di:2b98dffb9d60 [4132698.258331] exe[646305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3fd346c908 ax:20 si:2b3fd346ce28 di:ffffffffff600000 [4132698.420696] exe[640357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3fd348d908 ax:20 si:2b3fd348de28 di:ffffffffff600000 [4132752.549327] exe[649610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2abe14169908 ax:20 si:2abe14169e28 di:ffffffffff600000 [4132757.412647] exe[649421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aed20dccd38 ax:2aed20dccd60 si:ffffffffff600000 di:2aed20dccd60 [4132757.513530] exe[646260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aed20dedd38 ax:2aed20dedd60 si:ffffffffff600000 di:2aed20dedd60 [4135018.321487] exe[809884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b183401a908 ax:20 si:2b183401ae28 di:ffffffffff600000 [4135018.361600] exe[809913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b183401a908 ax:20 si:2b183401ae28 di:ffffffffff600000 [4135018.467813] exe[809913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b183401a908 ax:20 si:2b183401ae28 di:ffffffffff600000 [4135018.570314] exe[790721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b183401a908 ax:20 si:2b183401ae28 di:ffffffffff600000 [4135019.095970] exe[790721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b183401a908 ax:20 si:2b183401ae28 di:ffffffffff600000 [4135230.315656] exe[793749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8596849908 ax:20 si:2b8596849e28 di:ffffffffff600000 [4135230.346265] exe[794905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8596849908 ax:20 si:2b8596849e28 di:ffffffffff600000 [4135230.444499] exe[795031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8596849908 ax:20 si:2b8596849e28 di:ffffffffff600000 [4135230.536998] exe[795452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8596849908 ax:20 si:2b8596849e28 di:ffffffffff600000 [4135230.644111] exe[793765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8596849908 ax:20 si:2b8596849e28 di:ffffffffff600000 [4135857.332188] exe[866986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acf8ac78908 ax:20 si:2acf8ac78e28 di:ffffffffff600000 [4135857.370751] exe[866938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acf8ac78908 ax:20 si:2acf8ac78e28 di:ffffffffff600000 [4135857.504483] exe[841927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acf8ac78908 ax:20 si:2acf8ac78e28 di:ffffffffff600000 [4135857.579908] exe[859079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acf8ac78908 ax:20 si:2acf8ac78e28 di:ffffffffff600000 [4135857.714123] exe[845411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acf8ac78908 ax:20 si:2acf8ac78e28 di:ffffffffff600000 [4136004.879085] exe[857888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afa229ab908 ax:20 si:2afa229abe28 di:ffffffffff600000 [4136004.901507] exe[858324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afa229ab908 ax:20 si:2afa229abe28 di:ffffffffff600000 [4136011.548729] exe[817219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0b7bd16908 ax:20 si:2b0b7bd16e28 di:ffffffffff600000 [4136011.599206] exe[811227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0b7bd16908 ax:20 si:2b0b7bd16e28 di:ffffffffff600000 [4136011.714275] exe[811189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0b7bd16908 ax:20 si:2b0b7bd16e28 di:ffffffffff600000 [4136011.826985] exe[811234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0b7bd16908 ax:20 si:2b0b7bd16e28 di:ffffffffff600000 [4136012.547012] exe[811191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b0b7bd16908 ax:20 si:2b0b7bd16e28 di:ffffffffff600000 [4137049.422092] exe[864322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b73c2a14908 ax:20 si:2b73c2a14e28 di:ffffffffff600000 [4137049.454067] exe[864322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b73c2a14908 ax:20 si:2b73c2a14e28 di:ffffffffff600000 [4138035.864939] exe[915146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af78d580908 ax:20 si:2af78d580e28 di:ffffffffff600000 [4138035.912758] exe[916979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2af78d580908 ax:20 si:2af78d580e28 di:ffffffffff600000 [4138606.698186] exe[984810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afb8173d908 ax:20 si:2afb8173de28 di:ffffffffff600000 [4138606.755496] exe[984627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afb8173d908 ax:20 si:2afb8173de28 di:ffffffffff600000 [4139439.605396] exe[29462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6d3c848908 ax:20 si:2b6d3c848e28 di:ffffffffff600000 [4139439.634820] exe[29583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6d3c848908 ax:20 si:2b6d3c848e28 di:ffffffffff600000 [4140029.083990] exe[107395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8b6be5b908 ax:20 si:2b8b6be5be28 di:ffffffffff600000 [4140029.189795] exe[107397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8b6be5b908 ax:20 si:2b8b6be5be28 di:ffffffffff600000 [4140140.686625] exe[984484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab803215908 ax:20 si:2ab803215e28 di:ffffffffff600000 [4140140.734631] exe[84782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab803215908 ax:20 si:2ab803215e28 di:ffffffffff600000 [4140262.772186] exe[123533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b44afbbe908 ax:20 si:2b44afbbee28 di:ffffffffff600000 [4140263.088165] exe[123616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b44afbbe908 ax:20 si:2b44afbbee28 di:ffffffffff600000 [4140494.295118] exe[137244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b566d31f908 ax:28 si:2b566d31fe28 di:ffffffffff600000 [4140494.559199] exe[137279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b566d340908 ax:28 si:2b566d340e28 di:ffffffffff600000 [4140521.321683] exe[138024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acb3d8ff908 ax:20 si:2acb3d8ffe28 di:ffffffffff600000 [4140521.402909] exe[138011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2acb3d8ff908 ax:20 si:2acb3d8ffe28 di:ffffffffff600000 [4140574.849594] exe[124588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2968393908 ax:20 si:2b2968393e28 di:ffffffffff600000 [4140574.906002] exe[84749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2968393908 ax:20 si:2b2968393e28 di:ffffffffff600000 [4140732.857921] exe[120502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b84b1bb6908 ax:20 si:2b84b1bb6e28 di:ffffffffff600000 [4140732.912370] exe[120509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b84b1bb6908 ax:20 si:2b84b1bb6e28 di:ffffffffff600000 [4140853.329624] exe[146805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4b5506b908 ax:20 si:2b4b5506be28 di:ffffffffff600000 [4140853.376855] exe[151237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4b5506b908 ax:20 si:2b4b5506be28 di:ffffffffff600000 [4141028.260771] exe[160448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac9052e1908 ax:20 si:2ac9052e1e28 di:ffffffffff600000 [4141028.581570] exe[160468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac9052e1908 ax:20 si:2ac9052e1e28 di:ffffffffff600000 [4141029.233698] exe[126666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac9052e1908 ax:20 si:2ac9052e1e28 di:ffffffffff600000 [4141029.508244] exe[149229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac9052e1908 ax:20 si:2ac9052e1e28 di:ffffffffff600000 [4141029.616551] exe[37183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac9052e1908 ax:20 si:2ac9052e1e28 di:ffffffffff600000 [4141745.685850] exe[189482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab803215908 ax:20 si:2ab803215e28 di:ffffffffff600000 [4141745.788557] exe[190451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ab803215908 ax:20 si:2ab803215e28 di:ffffffffff600000 [4141939.904303] exe[64813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac7da484908 ax:20 si:2ac7da484e28 di:ffffffffff600000 [4141939.942692] exe[64813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac7da484908 ax:20 si:2ac7da484e28 di:ffffffffff600000 [4141940.429962] exe[160728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac7da484908 ax:20 si:2ac7da484e28 di:ffffffffff600000 [4141940.766349] exe[160932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac7da484908 ax:20 si:2ac7da484e28 di:ffffffffff600000 [4141940.979125] exe[160823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac7da484908 ax:20 si:2ac7da484e28 di:ffffffffff600000 [4142255.468161] exe[181504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2a065ca908 ax:20 si:2b2a065cae28 di:ffffffffff600000 [4142255.620752] exe[193409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2a065ca908 ax:20 si:2b2a065cae28 di:ffffffffff600000 [4142256.069114] exe[222058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2a065ca908 ax:20 si:2b2a065cae28 di:ffffffffff600000 [4142256.586919] exe[223468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2a065ca908 ax:20 si:2b2a065cae28 di:ffffffffff600000 [4142257.244143] exe[189341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2a065ca908 ax:20 si:2b2a065cae28 di:ffffffffff600000 [4142750.350788] exe[269124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5718882908 ax:20 si:2b5718882e28 di:ffffffffff600000 [4142750.417082] exe[267998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5718882908 ax:20 si:2b5718882e28 di:ffffffffff600000 [4142801.140050] exe[276674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ad9e2d41d38 ax:2ad9e2d41d60 si:ffffffffff600000 di:2ad9e2d41d60 [4142801.972513] exe[276420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ad9e2d62d38 ax:2ad9e2d62d60 si:ffffffffff600000 di:2ad9e2d62d60 [4143707.950812] exe[357266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9b81d6ffa8 ax:0 si:1ff di:ffffffffff600000 [4143708.053296] exe[350599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9b81d6ffa8 ax:0 si:1ff di:ffffffffff600000 [4144324.144893] exe[324131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afe80b9f908 ax:20 si:2afe80b9fe28 di:ffffffffff600000 [4144324.230924] exe[391725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2afe80b9f908 ax:20 si:2afe80b9fe28 di:ffffffffff600000 [4146621.723682] exe[540132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b88d4d3f908 ax:20 si:2b88d4d3fe28 di:ffffffffff600000 [4146621.853734] exe[534917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b88d4d3f908 ax:20 si:2b88d4d3fe28 di:ffffffffff600000 [4147288.982130] exe[605354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4c5ea96fa8 ax:0 si:1ff di:ffffffffff600000 [4147289.085924] exe[596822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4c5ea96fa8 ax:0 si:1ff di:ffffffffff600000 [4149932.808660] exe[778834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5eb579d908 ax:20 si:2b5eb579de28 di:ffffffffff600000 [4149933.067165] exe[794258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5eb579d908 ax:20 si:2b5eb579de28 di:ffffffffff600000 [4150224.103145] exe[781699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba17ec15908 ax:20 si:2ba17ec15e28 di:ffffffffff600000 [4150224.184858] exe[779710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e227fc908 ax:20 si:2b3e227fce28 di:ffffffffff600000 [4150224.785560] exe[781699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba17ec15908 ax:20 si:2ba17ec15e28 di:ffffffffff600000 [4150224.804795] exe[789733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e227fc908 ax:20 si:2b3e227fce28 di:ffffffffff600000 [4150225.157561] exe[778627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e227fc908 ax:20 si:2b3e227fce28 di:ffffffffff600000 [4150225.336413] exe[781511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba17ec15908 ax:20 si:2ba17ec15e28 di:ffffffffff600000 [4150225.982461] exe[784710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba17ec15908 ax:20 si:2ba17ec15e28 di:ffffffffff600000 [4150226.015706] exe[781652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e227fc908 ax:20 si:2b3e227fce28 di:ffffffffff600000 [4150226.071580] exe[797637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac50d714908 ax:20 si:2ac50d714e28 di:ffffffffff600000 [4150226.716947] exe[798326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e227fc908 ax:20 si:2b3e227fce28 di:ffffffffff600000 [4150229.233017] warn_bad_vsyscall: 15 callbacks suppressed [4150229.233021] exe[779166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e227fc908 ax:20 si:2b3e227fce28 di:ffffffffff600000 [4150229.256058] exe[778773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba17ec15908 ax:20 si:2ba17ec15e28 di:ffffffffff600000 [4150229.776483] exe[779946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e227fc908 ax:20 si:2b3e227fce28 di:ffffffffff600000 [4150229.804032] exe[781678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba17ec15908 ax:20 si:2ba17ec15e28 di:ffffffffff600000 [4150230.291700] exe[798374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e227fc908 ax:20 si:2b3e227fce28 di:ffffffffff600000 [4150230.379661] exe[787556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba17ec15908 ax:20 si:2ba17ec15e28 di:ffffffffff600000 [4150230.620062] exe[785832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e227fc908 ax:20 si:2b3e227fce28 di:ffffffffff600000 [4150230.730370] exe[778954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba17ec15908 ax:20 si:2ba17ec15e28 di:ffffffffff600000 [4150230.753068] exe[812225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b3e227fc908 ax:20 si:2b3e227fce28 di:ffffffffff600000 [4150231.103537] exe[784219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba17ec15908 ax:20 si:2ba17ec15e28 di:ffffffffff600000 [4150234.378307] warn_bad_vsyscall: 7 callbacks suppressed [4150234.378310] exe[784710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba17ec15908 ax:20 si:2ba17ec15e28 di:ffffffffff600000 [4150234.854179] exe[790643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba17ec15908 ax:20 si:2ba17ec15e28 di:ffffffffff600000 [4150510.143528] exe[838951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac3b4ec7908 ax:20 si:2ac3b4ec7e28 di:ffffffffff600000 [4150510.386241] exe[837168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac3b4ec7908 ax:20 si:2ac3b4ec7e28 di:ffffffffff600000 [4155423.312875] exe[160603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0ad9ec3fb0 ax:2b0ad9ec4040 si:ffffffffff600000 di:4cd29f [4155423.730310] exe[160595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0ad9ee4fb0 ax:2b0ad9ee5040 si:ffffffffff600000 di:4cd29f [4158035.849388] exe[340264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b009f3af908 ax:20 si:2b009f3afe28 di:ffffffffff600000 [4158036.136707] exe[339126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b009f3d0908 ax:20 si:2b009f3d0e28 di:ffffffffff600000 [4158412.226423] exe[377362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac801f19908 ax:20 si:2ac801f19e28 di:ffffffffff600000 [4158412.360607] exe[377042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ac801f5b908 ax:20 si:2ac801f5be28 di:ffffffffff600000 [4158595.868964] exe[386001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ba947f9dfb0 ax:2ba947f9e040 si:ffffffffff600000 di:4cd29f [4158595.959885] exe[385699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ba947f9dfb0 ax:2ba947f9e040 si:ffffffffff600000 di:4cd29f [4161756.185476] exe[623778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2cf7a63fb0 ax:2b2cf7a64040 si:ffffffffff600000 di:4cd29f [4161756.567735] exe[623139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2cf7a63fb0 ax:2b2cf7a64040 si:ffffffffff600000 di:4cd29f [4162674.762879] exe[693910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2e5a9c1fb0 ax:2b2e5a9c2040 si:ffffffffff600000 di:4cd29f [4162675.169017] exe[691801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b2e5a9c1fb0 ax:2b2e5a9c2040 si:ffffffffff600000 di:4cd29f [4166191.930025] exe[872742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8185556908 ax:20 si:2b8185556e28 di:ffffffffff600000 [4166192.421965] exe[878918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b8185577908 ax:20 si:2b8185577e28 di:ffffffffff600000 [4166382.534371] exe[910822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b69a61fb908 ax:20 si:2b69a61fbe28 di:ffffffffff600000 [4166382.879768] exe[909666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b69a61fb908 ax:20 si:2b69a61fbe28 di:ffffffffff600000 [4166618.993462] exe[927422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1f41364908 ax:20 si:2b1f41364e28 di:ffffffffff600000 [4166619.221361] exe[927147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1f41385908 ax:20 si:2b1f41385e28 di:ffffffffff600000 [4166619.367920] exe[927108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1f41364908 ax:20 si:2b1f41364e28 di:ffffffffff600000 [4167314.135359] exe[873396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7fff94b908 ax:20 si:2b7fff94be28 di:ffffffffff600000 [4167314.420790] exe[805758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b7fff96c908 ax:20 si:2b7fff96ce28 di:ffffffffff600000 [4167320.725100] exe[804260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba728e39908 ax:20 si:2ba728e39e28 di:ffffffffff600000 [4167320.975426] exe[803525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba728e39908 ax:20 si:2ba728e39e28 di:ffffffffff600000 [4168725.090768] exe[36805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b29cdbc4d38 ax:2b29cdbc4d60 si:ffffffffff600000 di:2b29cdbc4d60 [4168725.434034] exe[55362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b29cdbc4d38 ax:2b29cdbc4d60 si:ffffffffff600000 di:2b29cdbc4d60 [4169541.969801] exe[153612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b98a5fd2908 ax:20 si:2b98a5fd2e28 di:ffffffffff600000 [4169542.140813] exe[153612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b98a5fd2908 ax:20 si:2b98a5fd2e28 di:ffffffffff600000 [4169640.238572] exe[157223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad8f1d8cfb0 ax:2ad8f1d8d040 si:ffffffffff600000 di:4cd29f [4169640.483979] exe[157132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad8f1d8cfb0 ax:2ad8f1d8d040 si:ffffffffff600000 di:4cd29f [4169652.806660] exe[158180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b350f5b7908 ax:20 si:2b350f5b7e28 di:ffffffffff600000 [4169652.970263] exe[161404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b350f5b7908 ax:20 si:2b350f5b7e28 di:ffffffffff600000 [4169927.451540] exe[183596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6fac61b908 ax:20 si:2b6fac61be28 di:ffffffffff600000 [4169927.513061] exe[183753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6fac61b908 ax:20 si:2b6fac61be28 di:ffffffffff600000 [4173303.326532] exe[404011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5e8f2e0908 ax:20 si:2b5e8f2e0e28 di:ffffffffff600000 [4173303.470970] exe[404725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5e8f2e0908 ax:20 si:2b5e8f2e0e28 di:ffffffffff600000 [4173652.611282] exe[432984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5e8f2e0908 ax:20 si:2b5e8f2e0e28 di:ffffffffff600000 [4173653.048605] exe[432602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5e8f301908 ax:20 si:2b5e8f301e28 di:ffffffffff600000 [4177266.576252] exe[680141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ba8ebc52fb0 ax:2ba8ebc53040 si:ffffffffff600000 di:4cd29f [4177267.417125] exe[681787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ba8ebc52fb0 ax:2ba8ebc53040 si:ffffffffff600000 di:4cd29f [4180445.413224] exe[883222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afb4cd2ad38 ax:2afb4cd2ad60 si:ffffffffff600000 di:2afb4cd2ad60 [4180445.719663] exe[885181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afb4cd2ad38 ax:2afb4cd2ad60 si:ffffffffff600000 di:2afb4cd2ad60 [4180513.133242] exe[888870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4f5ef6f908 ax:20 si:2b4f5ef6fe28 di:ffffffffff600000 [4180513.246882] exe[888870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4f5ef90908 ax:20 si:2b4f5ef90e28 di:ffffffffff600000 [4183868.982837] exe[129078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1ed4303908 ax:20 si:2b1ed4303e28 di:ffffffffff600000 [4183869.067562] exe[130997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b1ed4303908 ax:20 si:2b1ed4303e28 di:ffffffffff600000 [4184153.234374] exe[146784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2a66e6f908 ax:20 si:2b2a66e6fe28 di:ffffffffff600000 [4184153.372724] exe[144437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2a66e90908 ax:20 si:2b2a66e90e28 di:ffffffffff600000 [4184552.430211] exe[174229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b43830cbfb0 ax:2b43830cc040 si:ffffffffff600000 di:4cd29f [4184552.550203] exe[172949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b43830cbfb0 ax:2b43830cc040 si:ffffffffff600000 di:4cd29f [4184851.766237] exe[190000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad43fe99fb0 ax:2ad43fe9a040 si:ffffffffff600000 di:4cd29f [4184852.174880] exe[182703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2ad43fe99fb0 ax:2ad43fe9a040 si:ffffffffff600000 di:4cd29f [4184955.943932] exe[195428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0e95e38fb0 ax:2b0e95e39040 si:ffffffffff600000 di:4cd29f [4184956.039191] exe[191161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0e95e38fb0 ax:2b0e95e39040 si:ffffffffff600000 di:4cd29f [4185084.227322] exe[105348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b3bb185cfb0 ax:2b3bb185d040 si:ffffffffff600000 di:4cd29f [4185084.732515] exe[196898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b3bb185cfb0 ax:2b3bb185d040 si:ffffffffff600000 di:4cd29f [4185097.208282] exe[194862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0b5bcaffb0 ax:2b0b5bcb0040 si:ffffffffff600000 di:4cd29f [4185097.356075] exe[195076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b0b5bcaffb0 ax:2b0b5bcb0040 si:ffffffffff600000 di:4cd29f [4185127.174981] exe[207789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b36db7d9fb0 ax:2b36db7da040 si:ffffffffff600000 di:4cd29f [4185127.254424] exe[209168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b36db7d9fb0 ax:2b36db7da040 si:ffffffffff600000 di:4cd29f [4186047.322528] exe[260798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b166946efb0 ax:2b166946f040 si:ffffffffff600000 di:4cd29f [4186047.374898] exe[262367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b166946efb0 ax:2b166946f040 si:ffffffffff600000 di:4cd29f [4187388.502255] exe[360141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4187388.851120] exe[360189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4187401.152963] exe[361666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4187401.335022] exe[361718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4187434.850473] exe[364379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4187435.161621] exe[366664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4187610.004338] exe[387554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4d9d608fa8 ax:0 si:1ff di:ffffffffff600000 [4187625.538220] exe[385917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b41ce5c6fb0 ax:2b41ce5c7040 si:ffffffffff600000 di:4cd29f [4187625.637771] exe[385496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b41ce5c6fb0 ax:2b41ce5c7040 si:ffffffffff600000 di:4cd29f [4187813.154149] exe[409808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4187815.160588] exe[410007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4187842.240992] exe[402340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b3d7b196fb0 ax:2b3d7b197040 si:ffffffffff600000 di:4cd29f [4187842.286410] exe[402056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b3d7b196fb0 ax:2b3d7b197040 si:ffffffffff600000 di:4cd29f [4188152.264983] exe[432032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b71a6641fb0 ax:2b71a6642040 si:ffffffffff600000 di:4cd29f [4188152.329235] exe[437451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b71a6641fb0 ax:2b71a6642040 si:ffffffffff600000 di:4cd29f [4188182.595233] exe[441751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4188182.954660] exe[441781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4188780.021604] exe[484156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4188780.861870] exe[460422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4189085.586707] exe[511274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4189086.057494] exe[509897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4189153.437404] exe[516562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4189153.805425] exe[507332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4196083.521652] exe[961168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4196083.808050] exe[961950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4198986.905675] exe[97557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba331ecd908 ax:28 si:2ba331ecde28 di:ffffffffff600000 [4198987.347337] exe[138604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ba331f0f908 ax:28 si:2ba331f0fe28 di:ffffffffff600000 [4199095.215885] exe[92042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2ae1b8836908 ax:28 si:2ae1b8836e28 di:ffffffffff600000 [4199096.201858] exe[100284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6663128908 ax:28 si:2b6663128e28 di:ffffffffff600000 [4199096.850060] exe[91872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6663128908 ax:28 si:2b6663128e28 di:ffffffffff600000 [4199097.614362] exe[91970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6663128908 ax:28 si:2b6663128e28 di:ffffffffff600000 [4199098.538522] exe[92487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6663128908 ax:28 si:2b6663128e28 di:ffffffffff600000 [4199098.930418] exe[92042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6663128908 ax:28 si:2b6663128e28 di:ffffffffff600000 [4199099.498003] exe[92065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6663128908 ax:28 si:2b6663128e28 di:ffffffffff600000 [4199099.926532] exe[92424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6663128908 ax:28 si:2b6663128e28 di:ffffffffff600000 [4200335.324888] exe[245922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200335.405147] exe[245681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200338.138706] exe[244547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200338.175426] exe[245922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200338.222150] exe[244874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200338.248906] exe[244874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200343.863726] exe[244616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200343.957483] exe[244627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200346.318267] exe[244672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4dee3d1d38 ax:2b4dee3d1d60 si:ffffffffff600000 di:2b4dee3d1d60 [4200346.384267] exe[244697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4dee3d1d38 ax:2b4dee3d1d60 si:ffffffffff600000 di:2b4dee3d1d60 [4200349.333574] exe[244624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200349.389540] exe[247910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200350.232110] exe[245681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200350.277990] exe[246991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200350.423631] exe[246991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200350.462823] exe[246991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200350.898289] exe[244559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200350.972029] exe[248263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200351.527927] exe[244464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba637aabd38 ax:2ba637aabd60 si:ffffffffff600000 di:2ba637aabd60 [4200351.706561] exe[248519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba637aabd38 ax:2ba637aabd60 si:ffffffffff600000 di:2ba637aabd60 [4200355.633474] warn_bad_vsyscall: 6 callbacks suppressed [4200355.633478] exe[248982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b42a2f8fd38 ax:2b42a2f8fd60 si:ffffffffff600000 di:2b42a2f8fd60 [4200356.017758] exe[249022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b42a2f8fd38 ax:2b42a2f8fd60 si:ffffffffff600000 di:2b42a2f8fd60 [4200358.794366] exe[249215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200358.927201] exe[244721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200360.990488] exe[249217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200361.109577] exe[242502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200361.155885] exe[242495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200361.204421] exe[242495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200365.059963] exe[249167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200365.091286] exe[244547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200365.186578] exe[244721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200365.234267] exe[244785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200366.247619] exe[249160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200366.319303] exe[248774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200366.367945] exe[248821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200366.411493] exe[248821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200367.053188] exe[249986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b42a2f8fd38 ax:2b42a2f8fd60 si:ffffffffff600000 di:2b42a2f8fd60 [4200367.168831] exe[248935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b42a2f8fd38 ax:2b42a2f8fd60 si:ffffffffff600000 di:2b42a2f8fd60 [4200367.517552] exe[249024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba637aabd38 ax:2ba637aabd60 si:ffffffffff600000 di:2ba637aabd60 [4200367.690085] exe[249333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba637aabd38 ax:2ba637aabd60 si:ffffffffff600000 di:2ba637aabd60 [4200367.906798] exe[249656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4dee3d1d38 ax:2b4dee3d1d60 si:ffffffffff600000 di:2b4dee3d1d60 [4200368.091574] exe[249623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4dee3d1d38 ax:2b4dee3d1d60 si:ffffffffff600000 di:2b4dee3d1d60 [4200372.853918] warn_bad_vsyscall: 6 callbacks suppressed [4200372.853940] exe[248206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200372.899893] exe[250552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4dee3d1d38 ax:2b4dee3d1d60 si:ffffffffff600000 di:2b4dee3d1d60 [4200372.925114] exe[249215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200372.961399] exe[250598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4dee3d1d38 ax:2b4dee3d1d60 si:ffffffffff600000 di:2b4dee3d1d60 [4200373.229174] exe[250632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4dee3d1d38 ax:2b4dee3d1d60 si:ffffffffff600000 di:2b4dee3d1d60 [4200373.435150] exe[250598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b4dee3f2d38 ax:2b4dee3f2d60 si:ffffffffff600000 di:2b4dee3f2d60 [4200374.255070] exe[249007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200374.343536] exe[242502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200374.955603] exe[248935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b42a2f8fd38 ax:2b42a2f8fd60 si:ffffffffff600000 di:2b42a2f8fd60 [4200375.073367] exe[250624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b42a2f8fd38 ax:2b42a2f8fd60 si:ffffffffff600000 di:2b42a2f8fd60 [4200380.347611] warn_bad_vsyscall: 4 callbacks suppressed [4200380.347615] exe[248784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200380.477645] exe[248784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200381.074728] exe[251427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200381.472919] exe[244721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200381.499843] exe[248901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200381.548951] exe[249262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac92663fd38 ax:2ac92663fd60 si:ffffffffff600000 di:2ac92663fd60 [4200381.906755] exe[248817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200382.289371] exe[251518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200382.439891] exe[251253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200383.705535] exe[251340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b45eede6d38 ax:2b45eede6d60 si:ffffffffff600000 di:2b45eede6d60 [4200712.778413] warn_bad_vsyscall: 1 callbacks suppressed [4200712.778417] exe[274976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200712.881266] exe[274871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad54ad38 ax:2b75ad54ad60 si:ffffffffff600000 di:2b75ad54ad60 [4200712.981097] exe[275180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200713.032390] exe[275180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200713.429691] exe[273508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200713.522836] exe[273508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200714.182065] exe[273974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200714.342280] exe[275217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200714.487481] exe[275351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200714.539890] exe[275278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200720.051628] warn_bad_vsyscall: 2 callbacks suppressed [4200720.051632] exe[279845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b842f884d38 ax:2b842f884d60 si:ffffffffff600000 di:2b842f884d60 [4200720.149451] exe[279845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b842f884d38 ax:2b842f884d60 si:ffffffffff600000 di:2b842f884d60 [4200723.406253] exe[280195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200723.540590] exe[280243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200724.873046] exe[280383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab7801dfd38 ax:2ab7801dfd60 si:ffffffffff600000 di:2ab7801dfd60 [4200725.124645] exe[280381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab7801dfd38 ax:2ab7801dfd60 si:ffffffffff600000 di:2ab7801dfd60 [4200729.235968] exe[279994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200729.391109] exe[280600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b75ad529d38 ax:2b75ad529d60 si:ffffffffff600000 di:2b75ad529d60 [4200730.239749] exe[280922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afbbd85ed38 ax:2afbbd85ed60 si:ffffffffff600000 di:2afbbd85ed60 [4200730.518981] exe[280696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afbbd85ed38 ax:2afbbd85ed60 si:ffffffffff600000 di:2afbbd85ed60 [4200731.088406] exe[281037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b651d293d38 ax:2b651d293d60 si:ffffffffff600000 di:2b651d293d60 [4200731.137289] exe[276132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab7801dfd38 ax:2ab7801dfd60 si:ffffffffff600000 di:2ab7801dfd60 [4200731.306293] exe[276132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab7801dfd38 ax:2ab7801dfd60 si:ffffffffff600000 di:2ab7801dfd60 [4200731.438986] exe[281056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b651d293d38 ax:2b651d293d60 si:ffffffffff600000 di:2b651d293d60 [4200731.530730] exe[276132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab7801dfd38 ax:2ab7801dfd60 si:ffffffffff600000 di:2ab7801dfd60 [4200731.669233] exe[280409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab780200d38 ax:2ab780200d60 si:ffffffffff600000 di:2ab780200d60 [4200732.506496] exe[280090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afbbd85ed38 ax:2afbbd85ed60 si:ffffffffff600000 di:2afbbd85ed60 [4200732.713885] exe[279885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afbbd85ed38 ax:2afbbd85ed60 si:ffffffffff600000 di:2afbbd85ed60 [4200736.939373] warn_bad_vsyscall: 4 callbacks suppressed [4200736.939376] exe[276005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afbbd85ed38 ax:2afbbd85ed60 si:ffffffffff600000 di:2afbbd85ed60 [4200737.026274] exe[276005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afbbd85ed38 ax:2afbbd85ed60 si:ffffffffff600000 di:2afbbd85ed60 [4200737.395218] exe[279406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afbbd85ed38 ax:2afbbd85ed60 si:ffffffffff600000 di:2afbbd85ed60 [4200737.499730] exe[279406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afbbd85ed38 ax:2afbbd85ed60 si:ffffffffff600000 di:2afbbd85ed60 [4200960.864984] exe[299135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200960.931325] exe[300269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200966.734367] exe[300963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200966.933223] exe[300963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200967.619954] exe[286484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200967.668581] exe[287237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200967.806239] exe[292888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200967.846727] exe[292888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200970.888374] exe[301254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200971.130039] exe[301276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200971.548176] exe[301084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200971.737874] exe[301095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200972.923495] exe[301316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200973.094385] exe[301095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200973.641871] exe[301453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200973.700836] exe[301316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200981.673623] exe[286652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200981.709064] exe[286484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200981.832370] exe[286252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200981.918028] exe[286252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200983.570958] exe[286267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200983.714036] exe[286267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200984.287578] exe[295790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200984.370888] exe[286574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200986.678553] exe[295244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200986.788248] exe[289507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200986.865897] exe[289507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200986.923490] exe[295790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4200987.787787] exe[301616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200987.838494] exe[301616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200987.938778] exe[301276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200987.991335] exe[301129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200996.949579] exe[301078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4200997.085837] exe[302466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4201000.530961] exe[303142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4201000.652288] exe[303122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b846dca2d38 ax:2b846dca2d60 si:ffffffffff600000 di:2b846dca2d60 [4201000.949268] exe[302475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4201001.157679] exe[301450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4201024.483301] exe[304613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afc207fdd38 ax:2afc207fdd60 si:ffffffffff600000 di:2afc207fdd60 [4201024.907793] exe[304227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae0bf734d38 ax:2ae0bf734d60 si:ffffffffff600000 di:2ae0bf734d60 [4201024.990628] exe[304647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afc207fdd38 ax:2afc207fdd60 si:ffffffffff600000 di:2afc207fdd60 [4201025.148007] exe[304227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae0bf734d38 ax:2ae0bf734d60 si:ffffffffff600000 di:2ae0bf734d60 [4201032.343598] exe[286033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2d36937908 ax:20 si:2b2d36937e28 di:ffffffffff600000 [4201032.416445] exe[305162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b64f3fdbd38 ax:2b64f3fdbd60 si:ffffffffff600000 di:2b64f3fdbd60 [4201032.557468] exe[305013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b64f3fdbd38 ax:2b64f3fdbd60 si:ffffffffff600000 di:2b64f3fdbd60 [4201032.561428] exe[283532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b2d3699a908 ax:20 si:2b2d3699ae28 di:ffffffffff600000 [4201032.590864] exe[305013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b64f3fdbd38 ax:2b64f3fdbd60 si:ffffffffff600000 di:2b64f3fdbd60 [4201032.700129] exe[305183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9575378d38 ax:2b9575378d60 si:ffffffffff600000 di:2b9575378d60 [4201032.701782] exe[305013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b64f3fdbd38 ax:2b64f3fdbd60 si:ffffffffff600000 di:2b64f3fdbd60 [4201032.809229] exe[305187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9575378d38 ax:2b9575378d60 si:ffffffffff600000 di:2b9575378d60 [4201034.612000] exe[301652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afc207fdd38 ax:2afc207fdd60 si:ffffffffff600000 di:2afc207fdd60 [4201034.665631] exe[301652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afc207fdd38 ax:2afc207fdd60 si:ffffffffff600000 di:2afc207fdd60 [4201038.338896] warn_bad_vsyscall: 10 callbacks suppressed [4201038.338907] exe[304710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b64f3fdbd38 ax:2b64f3fdbd60 si:ffffffffff600000 di:2b64f3fdbd60 [4201038.389659] exe[304761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b64f3fdbd38 ax:2b64f3fdbd60 si:ffffffffff600000 di:2b64f3fdbd60 [4201044.974998] exe[300378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b1437579d38 ax:2b1437579d60 si:ffffffffff600000 di:2b1437579d60 [4201045.206112] exe[300690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b1437579d38 ax:2b1437579d60 si:ffffffffff600000 di:2b1437579d60 [4201046.999299] exe[305220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae0bf734d38 ax:2ae0bf734d60 si:ffffffffff600000 di:2ae0bf734d60 [4201047.115880] exe[305210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae0bf734d38 ax:2ae0bf734d60 si:ffffffffff600000 di:2ae0bf734d60 [4201047.249930] exe[305389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae0bf734d38 ax:2ae0bf734d60 si:ffffffffff600000 di:2ae0bf734d60 [4201047.383250] exe[305742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae0bf755d38 ax:2ae0bf755d60 si:ffffffffff600000 di:2ae0bf755d60 [4201048.092107] exe[306234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b64f3fdbd38 ax:2b64f3fdbd60 si:ffffffffff600000 di:2b64f3fdbd60 [4201048.240050] exe[306158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b64f3fdbd38 ax:2b64f3fdbd60 si:ffffffffff600000 di:2b64f3fdbd60 [4201049.404267] exe[304915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b3903b73d38 ax:2b3903b73d60 si:ffffffffff600000 di:2b3903b73d60 [4201049.535239] exe[305468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b3903b73d38 ax:2b3903b73d60 si:ffffffffff600000 di:2b3903b73d60 [4201052.213919] exe[306532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9575378d38 ax:2b9575378d60 si:ffffffffff600000 di:2b9575378d60 [4201052.405537] exe[306532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9575378d38 ax:2b9575378d60 si:ffffffffff600000 di:2b9575378d60 [4201052.610600] exe[306557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9575378d38 ax:2b9575378d60 si:ffffffffff600000 di:2b9575378d60 [4201052.732690] exe[306557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9575378d38 ax:2b9575378d60 si:ffffffffff600000 di:2b9575378d60 [4201081.466860] exe[293714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac76af06d38 ax:2ac76af06d60 si:ffffffffff600000 di:2ac76af06d60 [4201081.611175] exe[289611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac76af06d38 ax:2ac76af06d60 si:ffffffffff600000 di:2ac76af06d60 [4201082.943640] exe[308606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b97f84d0d38 ax:2b97f84d0d60 si:ffffffffff600000 di:2b97f84d0d60 [4201083.305198] exe[307781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b97f84d0d38 ax:2b97f84d0d60 si:ffffffffff600000 di:2b97f84d0d60 [4201087.219984] exe[308776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b97f84d0d38 ax:2b97f84d0d60 si:ffffffffff600000 di:2b97f84d0d60 [4201087.281364] exe[290383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201087.307738] exe[307772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b97f84d0d38 ax:2b97f84d0d60 si:ffffffffff600000 di:2b97f84d0d60 [4201087.386872] exe[290785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026dbd38 ax:2b18026dbd60 si:ffffffffff600000 di:2b18026dbd60 [4201087.483009] exe[302331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201087.594372] exe[290785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201088.066956] exe[289654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201088.707620] exe[300370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201093.944425] exe[309354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201094.211657] exe[309358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201099.774062] exe[297581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac76af06d38 ax:2ac76af06d60 si:ffffffffff600000 di:2ac76af06d60 [4201099.839104] exe[297581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac76af06d38 ax:2ac76af06d60 si:ffffffffff600000 di:2ac76af06d60 [4201106.256686] exe[310057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b97f84d0d38 ax:2b97f84d0d60 si:ffffffffff600000 di:2b97f84d0d60 [4201106.467282] exe[310070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b97f84d0d38 ax:2b97f84d0d60 si:ffffffffff600000 di:2b97f84d0d60 [4201106.636623] exe[299481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201106.753800] exe[298354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201106.863986] exe[310093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b97f84d0d38 ax:2b97f84d0d60 si:ffffffffff600000 di:2b97f84d0d60 [4201107.272476] exe[308140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b58be9abd38 ax:2b58be9abd60 si:ffffffffff600000 di:2b58be9abd60 [4201107.340484] exe[308140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b58be9abd38 ax:2b58be9abd60 si:ffffffffff600000 di:2b58be9abd60 [4201107.380271] exe[308140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b58be9abd38 ax:2b58be9abd60 si:ffffffffff600000 di:2b58be9abd60 [4201107.412129] exe[308140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b58be9abd38 ax:2b58be9abd60 si:ffffffffff600000 di:2b58be9abd60 [4201109.240291] exe[282999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b5b92d88908 ax:20 si:2b5b92d88e28 di:ffffffffff600000 [4201118.127613] warn_bad_vsyscall: 5 callbacks suppressed [4201118.127615] exe[310701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201118.185551] exe[309947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201124.973095] exe[311383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b97f84d0d38 ax:2b97f84d0d60 si:ffffffffff600000 di:2b97f84d0d60 [4201125.210090] exe[311416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b97f84d0d38 ax:2b97f84d0d60 si:ffffffffff600000 di:2b97f84d0d60 [4201125.739532] exe[311383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b97f84d0d38 ax:2b97f84d0d60 si:ffffffffff600000 di:2b97f84d0d60 [4201125.964839] exe[311383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b97f84f1d38 ax:2b97f84f1d60 si:ffffffffff600000 di:2b97f84f1d60 [4201129.823491] exe[297570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b58be9abd38 ax:2b58be9abd60 si:ffffffffff600000 di:2b58be9abd60 [4201130.131009] exe[298839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b58be9abd38 ax:2b58be9abd60 si:ffffffffff600000 di:2b58be9abd60 [4201209.059245] exe[314949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201209.124649] exe[317503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201209.260107] exe[314836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201209.317323] exe[314836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201223.935285] exe[318169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ada4e522d38 ax:2ada4e522d60 si:ffffffffff600000 di:2ada4e522d60 [4201224.052319] exe[318111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ada4e522d38 ax:2ada4e522d60 si:ffffffffff600000 di:2ada4e522d60 [4201224.281066] exe[317963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ada4e522d38 ax:2ada4e522d60 si:ffffffffff600000 di:2ada4e522d60 [4201224.389043] exe[318622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ada4e522d38 ax:2ada4e522d60 si:ffffffffff600000 di:2ada4e522d60 [4201227.460760] exe[317558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9366a39d38 ax:2b9366a39d60 si:ffffffffff600000 di:2b9366a39d60 [4201228.020398] exe[317443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9366a39d38 ax:2b9366a39d60 si:ffffffffff600000 di:2b9366a39d60 [4201229.798602] exe[318571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201230.034760] exe[319057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201230.338201] exe[317956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b36d94d0d38 ax:2b36d94d0d60 si:ffffffffff600000 di:2b36d94d0d60 [4201230.629444] exe[319102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b36d94d0d38 ax:2b36d94d0d60 si:ffffffffff600000 di:2b36d94d0d60 [4201230.970114] exe[319130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201231.207197] exe[318196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201241.839790] exe[319232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201242.209162] exe[319518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201330.266424] exe[323802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afbbd85ed38 ax:2afbbd85ed60 si:ffffffffff600000 di:2afbbd85ed60 [4201330.562166] exe[324521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2afbbd85ed38 ax:2afbbd85ed60 si:ffffffffff600000 di:2afbbd85ed60 [4201337.879815] exe[327192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201338.181300] exe[327229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adc5a276d38 ax:2adc5a276d60 si:ffffffffff600000 di:2adc5a276d60 [4201689.063013] exe[348044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b64f3fdbd38 ax:2b64f3fdbd60 si:ffffffffff600000 di:2b64f3fdbd60 [4201689.398419] exe[346434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b64f3fdbd38 ax:2b64f3fdbd60 si:ffffffffff600000 di:2b64f3fdbd60 [4201719.392226] exe[346530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4201719.523248] exe[337570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b5b12f78d38 ax:2b5b12f78d60 si:ffffffffff600000 di:2b5b12f78d60 [4201751.612918] exe[341567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201751.765897] exe[341567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b18026bad38 ax:2b18026bad60 si:ffffffffff600000 di:2b18026bad60 [4201951.681816] exe[373318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b67b3b88d38 ax:2b67b3b88d60 si:ffffffffff600000 di:2b67b3b88d60 [4201951.853191] exe[363592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b67b3b88d38 ax:2b67b3b88d60 si:ffffffffff600000 di:2b67b3b88d60 [4202038.898491] exe[381013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6cb8eb2d38 ax:2b6cb8eb2d60 si:ffffffffff600000 di:2b6cb8eb2d60 [4202038.927445] exe[378489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6cb8eb2d38 ax:2b6cb8eb2d60 si:ffffffffff600000 di:2b6cb8eb2d60 [4202445.700476] exe[403885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4202445.779740] exe[401686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4202632.200746] exe[435765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b2b68fb0d38 ax:2b2b68fb0d60 si:ffffffffff600000 di:2b2b68fb0d60 [4202632.318190] exe[436617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b2b68fb0d38 ax:2b2b68fb0d60 si:ffffffffff600000 di:2b2b68fb0d60 [4202696.665386] exe[445667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b76f5725d38 ax:2b76f5725d60 si:ffffffffff600000 di:2b76f5725d60 [4202696.797875] exe[445881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b76f5725d38 ax:2b76f5725d60 si:ffffffffff600000 di:2b76f5725d60 [4202698.530661] exe[435739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b29f1fadd38 ax:2b29f1fadd60 si:ffffffffff600000 di:2b29f1fadd60 [4202698.668660] exe[435569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b29f1fadd38 ax:2b29f1fadd60 si:ffffffffff600000 di:2b29f1fadd60 [4202700.865018] exe[446421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adeae0eed38 ax:2adeae0eed60 si:ffffffffff600000 di:2adeae0eed60 [4202700.929209] exe[446763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adeae0eed38 ax:2adeae0eed60 si:ffffffffff600000 di:2adeae0eed60 [4202701.043600] exe[446461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adeae0eed38 ax:2adeae0eed60 si:ffffffffff600000 di:2adeae0eed60 [4202701.087396] exe[446461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2adeae0eed38 ax:2adeae0eed60 si:ffffffffff600000 di:2adeae0eed60 [4202702.300232] exe[446724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b2b68fb0d38 ax:2b2b68fb0d60 si:ffffffffff600000 di:2b2b68fb0d60 [4202702.398598] exe[446510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b2b68fb0d38 ax:2b2b68fb0d60 si:ffffffffff600000 di:2b2b68fb0d60 [4202703.059248] exe[449407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba6c485dd38 ax:2ba6c485dd60 si:ffffffffff600000 di:2ba6c485dd60 [4202703.121643] exe[449306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba6c485dd38 ax:2ba6c485dd60 si:ffffffffff600000 di:2ba6c485dd60 [4202703.185066] exe[449306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba6c485dd38 ax:2ba6c485dd60 si:ffffffffff600000 di:2ba6c485dd60 [4202703.261044] exe[449306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba6c487ed38 ax:2ba6c487ed60 si:ffffffffff600000 di:2ba6c487ed60 [4202703.583659] exe[446475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b2b68fb0d38 ax:2b2b68fb0d60 si:ffffffffff600000 di:2b2b68fb0d60 [4202703.628830] exe[446541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b2b68fb0d38 ax:2b2b68fb0d60 si:ffffffffff600000 di:2b2b68fb0d60 [4202703.810256] exe[449293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b96405b0d38 ax:2b96405b0d60 si:ffffffffff600000 di:2b96405b0d60 [4202703.926806] exe[449469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b96405b0d38 ax:2b96405b0d60 si:ffffffffff600000 di:2b96405b0d60 [4202814.886046] exe[461618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac29b1dad38 ax:2ac29b1dad60 si:ffffffffff600000 di:2ac29b1dad60 [4202814.972028] exe[459406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac29b1dad38 ax:2ac29b1dad60 si:ffffffffff600000 di:2ac29b1dad60 [4202815.227936] exe[461728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0edbdb5d38 ax:2b0edbdb5d60 si:ffffffffff600000 di:2b0edbdb5d60 [4202815.289315] exe[461581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0edbdb5d38 ax:2b0edbdb5d60 si:ffffffffff600000 di:2b0edbdb5d60 [4202818.267349] exe[461610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0650089d38 ax:2b0650089d60 si:ffffffffff600000 di:2b0650089d60 [4202818.396183] exe[461531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0650089d38 ax:2b0650089d60 si:ffffffffff600000 di:2b0650089d60 [4202819.149278] exe[460473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac29b1dad38 ax:2ac29b1dad60 si:ffffffffff600000 di:2ac29b1dad60 [4202819.221599] exe[461233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac29b1dad38 ax:2ac29b1dad60 si:ffffffffff600000 di:2ac29b1dad60 [4202819.441915] exe[459215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba5985c6d38 ax:2ba5985c6d60 si:ffffffffff600000 di:2ba5985c6d60 [4202819.519086] exe[461428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ba5985c6d38 ax:2ba5985c6d60 si:ffffffffff600000 di:2ba5985c6d60 [4202821.507012] exe[461794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aefc97ecd38 ax:2aefc97ecd60 si:ffffffffff600000 di:2aefc97ecd60 [4202821.547494] exe[461636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aefc97ecd38 ax:2aefc97ecd60 si:ffffffffff600000 di:2aefc97ecd60 [4202821.593777] exe[461742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aefc97ecd38 ax:2aefc97ecd60 si:ffffffffff600000 di:2aefc97ecd60 [4202821.625503] exe[461742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2aefc97ecd38 ax:2aefc97ecd60 si:ffffffffff600000 di:2aefc97ecd60 [4202821.627614] exe[462718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac29b1dad38 ax:2ac29b1dad60 si:ffffffffff600000 di:2ac29b1dad60 [4202821.703919] exe[462731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac29b1dad38 ax:2ac29b1dad60 si:ffffffffff600000 di:2ac29b1dad60 [4202821.720499] exe[462729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0650089d38 ax:2b0650089d60 si:ffffffffff600000 di:2b0650089d60 [4202821.765248] exe[462654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0650089d38 ax:2b0650089d60 si:ffffffffff600000 di:2b0650089d60 [4202821.778225] exe[462661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac29b1dad38 ax:2ac29b1dad60 si:ffffffffff600000 di:2ac29b1dad60 [4202821.815399] exe[462661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac29b1dad38 ax:2ac29b1dad60 si:ffffffffff600000 di:2ac29b1dad60 [4202934.732687] warn_bad_vsyscall: 18 callbacks suppressed [4202934.732690] exe[470851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b29f1fadfa8 ax:0 si:1ff di:ffffffffff600000 [4202935.168649] exe[463933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b29f1fcefa8 ax:0 si:1ff di:ffffffffff600000 [4203115.050525] exe[488077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2baa256fb908 ax:20 si:2baa256fbe28 di:ffffffffff600000 [4203115.246057] exe[488259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2baa2577f908 ax:20 si:2baa2577fe28 di:ffffffffff600000 [4203210.282224] exe[491345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203210.327654] exe[492168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203210.387783] exe[491791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203210.420951] exe[492168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203210.914097] exe[491933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203211.043398] exe[491843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203211.870520] exe[492168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203211.907756] exe[493473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203211.958693] exe[493473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203211.987771] exe[491843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203220.791838] warn_bad_vsyscall: 6 callbacks suppressed [4203220.791842] exe[496543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203220.837740] exe[491366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203220.959012] exe[497968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203221.006586] exe[497968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2af3967cfd38 ax:2af3967cfd60 si:ffffffffff600000 di:2af3967cfd60 [4203221.146910] exe[498021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7746f8ad38 ax:2b7746f8ad60 si:ffffffffff600000 di:2b7746f8ad60 [4203221.261178] exe[497738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7746f8ad38 ax:2b7746f8ad60 si:ffffffffff600000 di:2b7746f8ad60 [4203225.921361] exe[497744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7746f8ad38 ax:2b7746f8ad60 si:ffffffffff600000 di:2b7746f8ad60 [4203225.969990] exe[498073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7746f8ad38 ax:2b7746f8ad60 si:ffffffffff600000 di:2b7746f8ad60 [4203228.187300] exe[497832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7746f8ad38 ax:2b7746f8ad60 si:ffffffffff600000 di:2b7746f8ad60 [4203228.564821] exe[497734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b7746f8ad38 ax:2b7746f8ad60 si:ffffffffff600000 di:2b7746f8ad60 [4204255.854291] exe[566058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0936e28d38 ax:2b0936e28d60 si:ffffffffff600000 di:2b0936e28d60 [4204256.079810] exe[566004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0936e28d38 ax:2b0936e28d60 si:ffffffffff600000 di:2b0936e28d60 [4204859.595724] exe[593026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b81b8956d38 ax:2b81b8956d60 si:ffffffffff600000 di:2b81b8956d60 [4204860.518732] exe[594432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b81b8956d38 ax:2b81b8956d60 si:ffffffffff600000 di:2b81b8956d60 [4204984.923113] exe[621245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b2b68fb0d38 ax:2b2b68fb0d60 si:ffffffffff600000 di:2b2b68fb0d60 [4204985.031050] exe[619584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b2b68fb0d38 ax:2b2b68fb0d60 si:ffffffffff600000 di:2b2b68fb0d60 [4205091.342143] exe[627383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac2012d1d38 ax:2ac2012d1d60 si:ffffffffff600000 di:2ac2012d1d60 [4205091.389793] exe[627362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ac2012d1d38 ax:2ac2012d1d60 si:ffffffffff600000 di:2ac2012d1d60 [4205313.181804] exe[637386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae4f0603d38 ax:2ae4f0603d60 si:ffffffffff600000 di:2ae4f0603d60 [4205313.433582] exe[638085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ae4f0603d38 ax:2ae4f0603d60 si:ffffffffff600000 di:2ae4f0603d60 [4205337.910963] exe[640179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0936e28d38 ax:2b0936e28d60 si:ffffffffff600000 di:2b0936e28d60 [4205338.122144] exe[636776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b0936e28d38 ax:2b0936e28d60 si:ffffffffff600000 di:2b0936e28d60 [4205688.138982] exe[660549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9575fa7d38 ax:2b9575fa7d60 si:ffffffffff600000 di:2b9575fa7d60 [4205688.457332] exe[658735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b9575fa7d38 ax:2b9575fa7d60 si:ffffffffff600000 di:2b9575fa7d60 [4205777.324150] exe[660869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b09133efd38 ax:2b09133efd60 si:ffffffffff600000 di:2b09133efd60 [4205777.739026] exe[661578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b09133efd38 ax:2b09133efd60 si:ffffffffff600000 di:2b09133efd60 [4206253.335432] exe[701336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4206253.395967] exe[701336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4206355.531605] exe[714758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6f6145ed38 ax:2b6f6145ed60 si:ffffffffff600000 di:2b6f6145ed60 [4206355.632977] exe[710659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b6f6145ed38 ax:2b6f6145ed60 si:ffffffffff600000 di:2b6f6145ed60 [4206369.909615] exe[715927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444870908 ax:20 si:2b4444870e28 di:ffffffffff600000 [4206369.948630] exe[715927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444891908 ax:20 si:2b4444891e28 di:ffffffffff600000 [4206391.655762] exe[709351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444870908 ax:20 si:2b4444870e28 di:ffffffffff600000 [4206391.775436] exe[713572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444870908 ax:20 si:2b4444870e28 di:ffffffffff600000 [4206391.846230] exe[709351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444870908 ax:20 si:2b4444870e28 di:ffffffffff600000 [4206391.923234] exe[713584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444870908 ax:20 si:2b4444870e28 di:ffffffffff600000 [4206391.994918] exe[713201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444870908 ax:20 si:2b4444870e28 di:ffffffffff600000 [4206392.058151] exe[713197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444870908 ax:20 si:2b4444870e28 di:ffffffffff600000 [4206392.169228] exe[709342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444870908 ax:20 si:2b4444870e28 di:ffffffffff600000 [4206392.251226] exe[709342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444870908 ax:20 si:2b4444870e28 di:ffffffffff600000 [4206392.314563] exe[709351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444870908 ax:20 si:2b4444870e28 di:ffffffffff600000 [4206393.471685] exe[709342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b4444870908 ax:20 si:2b4444870e28 di:ffffffffff600000 [4206660.521968] warn_bad_vsyscall: 26 callbacks suppressed [4206660.521971] exe[721817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4206660.561853] exe[728108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4206661.999256] exe[721817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4206662.039975] exe[728823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4206664.936785] exe[730582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b54db793d38 ax:2b54db793d60 si:ffffffffff600000 di:2b54db793d60 [4206665.007423] exe[722801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2b54db793d38 ax:2b54db793d60 si:ffffffffff600000 di:2b54db793d60 [4206670.927010] exe[733311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4206670.968151] exe[736847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4206671.055995] exe[736847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4206671.120513] exe[736847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4206673.684874] exe[728408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4206673.773673] exe[728408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456f9e cs:33 sp:2ab566e1fd38 ax:2ab566e1fd60 si:ffffffffff600000 di:2ab566e1fd60 [4211100.405962] exe[995378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4211100.526404] exe[995385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:466461 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [4211154.754498] exe[995651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9f4e241908 ax:20 si:2b9f4e241e28 di:ffffffffff600000 [4211154.846771] exe[995647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b9f4e241908 ax:20 si:2b9f4e241e28 di:ffffffffff600000 [4211611.579658] exe[15885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6a25282908 ax:20 si:2b6a25282e28 di:ffffffffff600000 [4211611.752951] exe[14500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4564d1 cs:33 sp:2b6a252a3908 ax:20 si:2b6a252a3e28 di:ffffffffff600000 [4213643.035233] exe[90657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b1833f64fb0 ax:2b1833f65040 si:ffffffffff600000 di:4cd29f [4213643.083545] exe[90290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:407fb3 cs:33 sp:2b1833f85fb0 ax:2b1833f86040 si:ffffffffff600000 di:4cd29f